File: /home/burgaska/logs/conductingmovements.com/https/error.log.2025-11-01
[Sat Nov 01 01:25:13 2025] [conductingmovements.com] [error] [client 157.66.56.152:55188] [pid 334069] apache2_util.c(271): [client 157.66.56.152] ModSecurity: Warning. Matched phrase "/sftp-config.json" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /sftp-config.json found within REQUEST_FILENAME: /sftp-config.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/sftp-config.json"] [unique_id "aQXD6TEjZ_hHW7MFkS0QmgAA6qY"]
[Sat Nov 01 01:25:14 2025] [conductingmovements.com] [error] [client 157.66.56.152:51511] [pid 334069] apache2_util.c(271): [client 157.66.56.152] ModSecurity: Warning. Matched phrase ".vscode" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .vscode found within REQUEST_FILENAME: /.vscode/sftp.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.vscode/sftp.json"] [unique_id "aQXD6jEjZ_hHW7MFkS0QnAAA6pg"]
[Sat Nov 01 01:46:33 2025] [conductingmovements.com] [error] [client 13.61.179.78:38246] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env"] [unique_id "aQXI6TEjZ_hHW7MFkS0dagAA6w0"]
[Sat Nov 01 01:46:33 2025] [conductingmovements.com] [error] [client 13.61.179.78:38246] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env
[Sat Nov 01 01:46:34 2025] [conductingmovements.com] [error] [client 13.61.179.78:38260] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".vscode" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .vscode found within REQUEST_FILENAME: /.vscode/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.vscode/.env"] [unique_id "aQXI6jEjZ_hHW7MFkS0dawAA6zk"]
[Sat Nov 01 01:46:35 2025] [conductingmovements.com] [error] [client 13.61.179.78:38268] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public/.env"] [unique_id "aQXI6zEjZ_hHW7MFkS0dbQAA6zU"]
[Sat Nov 01 01:46:36 2025] [conductingmovements.com] [error] [client 13.61.179.78:38274] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /market/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/market/.env.production"] [unique_id "aQXI7DEjZ_hHW7MFkS0dbgAA6zw"]
[Sat Nov 01 01:46:37 2025] [conductingmovements.com] [error] [client 13.61.179.78:37534] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /cron/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/cron/.env.staging"] [unique_id "aQXI7TEjZ_hHW7MFkS0ddAAA6yA"]
[Sat Nov 01 01:46:38 2025] [conductingmovements.com] [error] [client 13.61.179.78:37544] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /website/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/website/.env"] [unique_id "aQXI7jEjZ_hHW7MFkS0ddwAA6uE"]
[Sat Nov 01 01:46:39 2025] [conductingmovements.com] [error] [client 13.61.179.78:37548] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /production/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/production/.env.production"] [unique_id "aQXI7zEjZ_hHW7MFkS0dewAA6yk"]
[Sat Nov 01 01:46:40 2025] [conductingmovements.com] [error] [client 13.61.179.78:37560] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /live/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/live/.env"] [unique_id "aQXI8DEjZ_hHW7MFkS0dfgAA6wc"]
[Sat Nov 01 01:46:40 2025] [conductingmovements.com] [error] [client 13.61.179.78:37562] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /kyc/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/kyc/.env.local"] [unique_id "aQXI8DEjZ_hHW7MFkS0dgQAA6zc"]
[Sat Nov 01 01:46:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:37564] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /server/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/server/.env.production"] [unique_id "aQXI8zEjZ_hHW7MFkS0diQAA6rs"]
[Sat Nov 01 01:46:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:37574] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /staging/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/staging/.env"] [unique_id "aQXI8zEjZ_hHW7MFkS0diwAA6p8"]
[Sat Nov 01 01:46:44 2025] [conductingmovements.com] [error] [client 13.61.179.78:37578] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /mailer/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/mailer/.env"] [unique_id "aQXI9DEjZ_hHW7MFkS0djQAA6pA"]
[Sat Nov 01 01:46:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:37594] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backend/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backend/.env"] [unique_id "aQXI9TEjZ_hHW7MFkS0dkAAA6wk"]
[Sat Nov 01 01:46:46 2025] [conductingmovements.com] [error] [client 13.61.179.78:37608] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /admin/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/admin/.env.staging"] [unique_id "aQXI9jEjZ_hHW7MFkS0dkwAA6rQ"]
[Sat Nov 01 01:46:47 2025] [conductingmovements.com] [error] [client 13.61.179.78:39164] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /app/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/app/.env.production"] [unique_id "aQXI9zEjZ_hHW7MFkS0dlQAA6qk"]
[Sat Nov 01 01:46:47 2025] [conductingmovements.com] [error] [client 13.61.179.78:39180] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /stg/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/stg/.env.staging"] [unique_id "aQXI9zEjZ_hHW7MFkS0dlgAA6zY"]
[Sat Nov 01 01:46:48 2025] [conductingmovements.com] [error] [client 13.61.179.78:39194] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /shop/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/shop/.env.local"] [unique_id "aQXI-DEjZ_hHW7MFkS0dlwAA6qU"]
[Sat Nov 01 01:46:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:39206] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public/.env.staging"] [unique_id "aQXI-TEjZ_hHW7MFkS0dmQAA6r8"]
[Sat Nov 01 01:46:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:39220] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /nodeweb/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/nodeweb/.env"] [unique_id "aQXI-TEjZ_hHW7MFkS0dmwAA6qM"]
[Sat Nov 01 01:46:50 2025] [conductingmovements.com] [error] [client 13.61.179.78:39236] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /prod/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/prod/.env.staging"] [unique_id "aQXI-jEjZ_hHW7MFkS0dngAA6t0"]
[Sat Nov 01 01:46:51 2025] [conductingmovements.com] [error] [client 13.61.179.78:39244] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.sample.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.sample.php"] [unique_id "aQXI-zEjZ_hHW7MFkS0dnwAA6q0"]
[Sat Nov 01 01:46:51 2025] [conductingmovements.com] [error] [client 13.61.179.78:39244] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.sample.php
[Sat Nov 01 01:46:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:39246] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /api/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/api/.env"] [unique_id "aQXI_DEjZ_hHW7MFkS0dogAA6qE"]
[Sat Nov 01 01:46:53 2025] [conductingmovements.com] [error] [client 13.61.179.78:39260] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backend/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backend/.env.staging"] [unique_id "aQXI_TEjZ_hHW7MFkS0dowAA6rw"]
[Sat Nov 01 01:46:53 2025] [conductingmovements.com] [error] [client 13.61.179.78:39264] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /web/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/web/.env"] [unique_id "aQXI_TEjZ_hHW7MFkS0dpgAA6nw"]
[Sat Nov 01 01:46:54 2025] [conductingmovements.com] [error] [client 13.61.179.78:39270] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /shop/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/shop/.env.production"] [unique_id "aQXI_jEjZ_hHW7MFkS0dqQAA6pg"]
[Sat Nov 01 01:46:55 2025] [conductingmovements.com] [error] [client 13.61.179.78:39274] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /BACK/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/BACK/.env"] [unique_id "aQXI_zEjZ_hHW7MFkS0drQAA6p0"]
[Sat Nov 01 01:46:56 2025] [conductingmovements.com] [error] [client 13.61.179.78:39280] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /demo/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/demo/.env.production"] [unique_id "aQXJADEjZ_hHW7MFkS0drwAA6so"]
[Sat Nov 01 01:46:57 2025] [conductingmovements.com] [error] [client 13.61.179.78:37526] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.test.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.test.local"] [unique_id "aQXJATEjZ_hHW7MFkS0dsAAA6us"]
[Sat Nov 01 01:46:57 2025] [conductingmovements.com] [error] [client 13.61.179.78:37526] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.test.local
[Sat Nov 01 01:46:58 2025] [conductingmovements.com] [error] [client 13.61.179.78:37530] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /app/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/app/.env.local"] [unique_id "aQXJAjEjZ_hHW7MFkS0dtAAA6rc"]
[Sat Nov 01 01:46:58 2025] [conductingmovements.com] [error] [client 13.61.179.78:37532] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /market/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/market/.env"] [unique_id "aQXJAjEjZ_hHW7MFkS0duAAA6uI"]
[Sat Nov 01 01:46:59 2025] [conductingmovements.com] [error] [client 13.61.179.78:37534] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /crm/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/crm/.env"] [unique_id "aQXJAzEjZ_hHW7MFkS0duwAA6og"]
[Sat Nov 01 01:47:00 2025] [conductingmovements.com] [error] [client 13.61.179.78:37540] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /cron/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/cron/.env.local"] [unique_id "aQXJBDEjZ_hHW7MFkS0dvgAA6oQ"]
[Sat Nov 01 01:47:01 2025] [conductingmovements.com] [error] [client 13.61.179.78:37554] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /live/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/live/.env.staging"] [unique_id "aQXJBTEjZ_hHW7MFkS0dvwAA6w8"]
[Sat Nov 01 01:47:02 2025] [conductingmovements.com] [error] [client 13.61.179.78:37570] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /current/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/current/.env.local"] [unique_id "aQXJBjEjZ_hHW7MFkS0dwAAA6ss"]
[Sat Nov 01 01:47:02 2025] [conductingmovements.com] [error] [client 13.61.179.78:37580] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.envs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.envs"] [unique_id "aQXJBjEjZ_hHW7MFkS0dwwAA6vM"]
[Sat Nov 01 01:47:02 2025] [conductingmovements.com] [error] [client 13.61.179.78:37580] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.envs
[Sat Nov 01 01:47:03 2025] [conductingmovements.com] [error] [client 13.61.179.78:37586] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /portal/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/portal/.env.local"] [unique_id "aQXJBzEjZ_hHW7MFkS0dxwAA6sw"]
[Sat Nov 01 01:47:04 2025] [conductingmovements.com] [error] [client 13.61.179.78:37602] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /APP/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/APP/.env"] [unique_id "aQXJCDEjZ_hHW7MFkS0dyQAA6ws"]
[Sat Nov 01 01:47:05 2025] [conductingmovements.com] [error] [client 13.61.179.78:37606] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backup/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backup/.env.staging"] [unique_id "aQXJCTEjZ_hHW7MFkS0dzwAA6mc"]
[Sat Nov 01 01:47:06 2025] [conductingmovements.com] [error] [client 13.61.179.78:37608] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /beta/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/beta/.env.local"] [unique_id "aQXJCjEjZ_hHW7MFkS0d0QAA6uo"]
[Sat Nov 01 01:47:06 2025] [conductingmovements.com] [error] [client 13.61.179.78:51860] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /development/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/development/.env.production"] [unique_id "aQXJCjEjZ_hHW7MFkS0d0wAA6tc"]
[Sat Nov 01 01:47:07 2025] [conductingmovements.com] [error] [client 13.61.179.78:51872] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /test/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/test/.env.staging"] [unique_id "aQXJCzEjZ_hHW7MFkS0d1AAA6yY"]
[Sat Nov 01 01:47:08 2025] [conductingmovements.com] [error] [client 13.61.179.78:51874] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /service/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/service/.env.local"] [unique_id "aQXJDDEjZ_hHW7MFkS0d1QAA6wI"]
[Sat Nov 01 01:47:08 2025] [conductingmovements.com] [error] [client 13.61.179.78:51890] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/.env.production"] [unique_id "aQXJDDEjZ_hHW7MFkS0d2gAA6ok"]
[Sat Nov 01 01:47:09 2025] [conductingmovements.com] [error] [client 13.61.179.78:51904] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /test/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/test/.env.local"] [unique_id "aQXJDTEjZ_hHW7MFkS0d3AAA6zM"]
[Sat Nov 01 01:47:10 2025] [conductingmovements.com] [error] [client 13.61.179.78:51906] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /develop/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/develop/.env"] [unique_id "aQXJDjEjZ_hHW7MFkS0d3wAA6pE"]
[Sat Nov 01 01:47:11 2025] [conductingmovements.com] [error] [client 13.61.179.78:51920] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/core/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/core/.env.production"] [unique_id "aQXJDzEjZ_hHW7MFkS0d4wAA6vg"]
[Sat Nov 01 01:47:11 2025] [conductingmovements.com] [error] [client 13.61.179.78:51932] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/core/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/core/.env"] [unique_id "aQXJDzEjZ_hHW7MFkS0d5AAA6qc"]
[Sat Nov 01 01:47:12 2025] [conductingmovements.com] [error] [client 13.61.179.78:51938] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /current/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/current/.env.production"] [unique_id "aQXJEDEjZ_hHW7MFkS0d5gAA6oY"]
[Sat Nov 01 01:47:13 2025] [conductingmovements.com] [error] [client 13.61.179.78:51952] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /qa/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/qa/.env.production"] [unique_id "aQXJETEjZ_hHW7MFkS0d6AAA6wM"]
[Sat Nov 01 01:47:13 2025] [conductingmovements.com] [error] [client 13.61.179.78:51968] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /api/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/api/.env.local"] [unique_id "aQXJETEjZ_hHW7MFkS0d6gAA6zI"]
[Sat Nov 01 01:47:15 2025] [conductingmovements.com] [error] [client 13.61.179.78:51982] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /web/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/web/.env.staging"] [unique_id "aQXJEzEjZ_hHW7MFkS0d7QAA6vc"]
[Sat Nov 01 01:47:15 2025] [conductingmovements.com] [error] [client 13.61.179.78:51998] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /cron/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/cron/.env"] [unique_id "aQXJEzEjZ_hHW7MFkS0d7wAA6xM"]
[Sat Nov 01 01:47:16 2025] [conductingmovements.com] [error] [client 13.61.179.78:52000] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /server/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/server/.env.staging"] [unique_id "aQXJFDEjZ_hHW7MFkS0d8gAA6yw"]
[Sat Nov 01 01:47:17 2025] [conductingmovements.com] [error] [client 13.61.179.78:32918] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /qa/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/qa/.env.local"] [unique_id "aQXJFTEjZ_hHW7MFkS0d9AAA6xc"]
[Sat Nov 01 01:47:17 2025] [conductingmovements.com] [error] [client 13.61.179.78:32920] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /market/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/market/.env.local"] [unique_id "aQXJFTEjZ_hHW7MFkS0d-AAA6zc"]
[Sat Nov 01 01:47:18 2025] [conductingmovements.com] [error] [client 13.61.179.78:32926] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".docker" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .docker found within REQUEST_FILENAME: /.docker/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.docker/.env"] [unique_id "aQXJFjEjZ_hHW7MFkS0d-gAA6po"]
[Sat Nov 01 01:47:19 2025] [conductingmovements.com] [error] [client 13.61.179.78:32928] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /new/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/new/.env.local"] [unique_id "aQXJFzEjZ_hHW7MFkS0d_AAA6n8"]
[Sat Nov 01 01:47:20 2025] [conductingmovements.com] [error] [client 13.61.179.78:32940] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /marketing/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/marketing/.env"] [unique_id "aQXJGDEjZ_hHW7MFkS0eAwAA6wk"]
[Sat Nov 01 01:47:20 2025] [conductingmovements.com] [error] [client 13.61.179.78:32944] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /project/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/project/.env.production"] [unique_id "aQXJGDEjZ_hHW7MFkS0eBgAA6yM"]
[Sat Nov 01 01:47:21 2025] [conductingmovements.com] [error] [client 13.61.179.78:32956] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /app/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/app/.env"] [unique_id "aQXJGTEjZ_hHW7MFkS0eCAAA6qI"]
[Sat Nov 01 01:47:22 2025] [conductingmovements.com] [error] [client 13.61.179.78:32964] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.test"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.test"] [unique_id "aQXJGjEjZ_hHW7MFkS0eDAAA6rU"]
[Sat Nov 01 01:47:22 2025] [conductingmovements.com] [error] [client 13.61.179.78:32964] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.test
[Sat Nov 01 01:47:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:32980] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.envrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.envrc"] [unique_id "aQXJGzEjZ_hHW7MFkS0eEgAA6tI"]
[Sat Nov 01 01:47:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:32980] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.envrc
[Sat Nov 01 01:47:24 2025] [conductingmovements.com] [error] [client 13.61.179.78:32986] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/.env"] [unique_id "aQXJHDEjZ_hHW7MFkS0eFgAA6tU"]
[Sat Nov 01 01:47:25 2025] [conductingmovements.com] [error] [client 13.61.179.78:32994] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /crm/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/crm/.env.production"] [unique_id "aQXJHTEjZ_hHW7MFkS0eHQAA6tQ"]
[Sat Nov 01 01:47:25 2025] [conductingmovements.com] [error] [client 13.61.179.78:32998] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /beta/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/beta/.env.production"] [unique_id "aQXJHTEjZ_hHW7MFkS0eHwAA6sc"]
[Sat Nov 01 01:47:26 2025] [conductingmovements.com] [error] [client 13.61.179.78:33008] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /crm/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/crm/.env.local"] [unique_id "aQXJHjEjZ_hHW7MFkS0eIwAA6uY"]
[Sat Nov 01 01:47:27 2025] [conductingmovements.com] [error] [client 13.61.179.78:60658] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.environment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.environment"] [unique_id "aQXJHzEjZ_hHW7MFkS0eJgAA6mQ"]
[Sat Nov 01 01:47:27 2025] [conductingmovements.com] [error] [client 13.61.179.78:60658] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.environment
[Sat Nov 01 01:47:28 2025] [conductingmovements.com] [error] [client 13.61.179.78:60670] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. String match within ".asa/ .asax/ .ascx/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pem/ .pol/ .printer/ .pwd/ .rdb/ .resources/ .resx/ .sql/ .swp/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1112"] [id "920440"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.conductingmovements.com"] [uri "/.env.backup"] [unique_id "aQXJIDEjZ_hHW7MFkS0eKgAA6vs"]
[Sat Nov 01 01:47:28 2025] [conductingmovements.com] [error] [client 13.61.179.78:60670] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.backup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.backup"] [unique_id "aQXJIDEjZ_hHW7MFkS0eKgAA6vs"]
[Sat Nov 01 01:47:28 2025] [conductingmovements.com] [error] [client 13.61.179.78:60670] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.backup
[Sat Nov 01 01:47:29 2025] [conductingmovements.com] [error] [client 13.61.179.78:60686] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /website/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/website/.env.staging"] [unique_id "aQXJITEjZ_hHW7MFkS0eLgAA6n4"]
[Sat Nov 01 01:47:30 2025] [conductingmovements.com] [error] [client 13.61.179.78:60694] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /web/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/web/.env.local"] [unique_id "aQXJIjEjZ_hHW7MFkS0eNQAA6u8"]
[Sat Nov 01 01:47:30 2025] [conductingmovements.com] [error] [client 13.61.179.78:60710] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /api/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/api/.env.production"] [unique_id "aQXJIjEjZ_hHW7MFkS0eOAAA6vM"]
[Sat Nov 01 01:47:31 2025] [conductingmovements.com] [error] [client 13.61.179.78:60726] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /current/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/current/.env.staging"] [unique_id "aQXJIzEjZ_hHW7MFkS0eOgAA6u4"]
[Sat Nov 01 01:47:32 2025] [conductingmovements.com] [error] [client 13.61.179.78:60738] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /old/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/old/.env"] [unique_id "aQXJJDEjZ_hHW7MFkS0ePQAA6ws"]
[Sat Nov 01 01:47:32 2025] [conductingmovements.com] [error] [client 13.61.179.78:60754] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /apps/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/apps/.env"] [unique_id "aQXJJDEjZ_hHW7MFkS0eQAAA6wQ"]
[Sat Nov 01 01:47:33 2025] [conductingmovements.com] [error] [client 13.61.179.78:60768] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /FRONT/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/FRONT/.env"] [unique_id "aQXJJTEjZ_hHW7MFkS0eQwAA6xE"]
[Sat Nov 01 01:47:34 2025] [conductingmovements.com] [error] [client 13.61.179.78:60780] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backup/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backup/.env.local"] [unique_id "aQXJJjEjZ_hHW7MFkS0eRgAA6yY"]
[Sat Nov 01 01:47:35 2025] [conductingmovements.com] [error] [client 13.61.179.78:60792] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.production"] [unique_id "aQXJJzEjZ_hHW7MFkS0eSgAA6zk"]
[Sat Nov 01 01:47:35 2025] [conductingmovements.com] [error] [client 13.61.179.78:60792] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.production
[Sat Nov 01 01:47:36 2025] [conductingmovements.com] [error] [client 13.61.179.78:60802] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /node/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/node/.env"] [unique_id "aQXJKDEjZ_hHW7MFkS0eUQAA6zE"]
[Sat Nov 01 01:47:36 2025] [conductingmovements.com] [error] [client 13.61.179.78:58932] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.production.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.production.local"] [unique_id "aQXJKDEjZ_hHW7MFkS0eVAAA6xU"]
[Sat Nov 01 01:47:36 2025] [conductingmovements.com] [error] [client 13.61.179.78:58932] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.production.local
[Sat Nov 01 01:47:37 2025] [conductingmovements.com] [error] [client 13.61.179.78:58946] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /kyc/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/kyc/.env"] [unique_id "aQXJKTEjZ_hHW7MFkS0eWQAA6yo"]
[Sat Nov 01 01:47:38 2025] [conductingmovements.com] [error] [client 13.61.179.78:58958] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /dev/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/dev/.env"] [unique_id "aQXJKjEjZ_hHW7MFkS0eXAAA6zI"]
[Sat Nov 01 01:47:39 2025] [conductingmovements.com] [error] [client 13.61.179.78:58962] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /marketing/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/marketing/.env.staging"] [unique_id "aQXJKzEjZ_hHW7MFkS0eeAAA6t4"]
[Sat Nov 01 01:47:39 2025] [conductingmovements.com] [error] [client 13.61.179.78:58970] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /storage/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/storage/.env"] [unique_id "aQXJKzEjZ_hHW7MFkS0efwAA6xc"]
[Sat Nov 01 01:47:40 2025] [conductingmovements.com] [error] [client 13.61.179.78:58980] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/.env.staging"] [unique_id "aQXJLDEjZ_hHW7MFkS0ejAAA6vI"]
[Sat Nov 01 01:47:41 2025] [conductingmovements.com] [error] [client 13.61.179.78:58990] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /production/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/production/.env.staging"] [unique_id "aQXJLTEjZ_hHW7MFkS0ekQAA6n8"]
[Sat Nov 01 01:47:42 2025] [conductingmovements.com] [error] [client 13.61.179.78:59000] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /demo/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/demo/.env.local"] [unique_id "aQXJLjEjZ_hHW7MFkS0ekwAA6wk"]
[Sat Nov 01 01:47:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:59006] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /old/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/old/.env.staging"] [unique_id "aQXJLzEjZ_hHW7MFkS0elgAA6yg"]
[Sat Nov 01 01:47:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:59016] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /website/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/website/.env.production"] [unique_id "aQXJLzEjZ_hHW7MFkS0enAAA6qI"]
[Sat Nov 01 01:47:44 2025] [conductingmovements.com] [error] [client 13.61.179.78:59018] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /develop/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/develop/.env.production"] [unique_id "aQXJMDEjZ_hHW7MFkS0eoAAA6sk"]
[Sat Nov 01 01:47:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:59034] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /API/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/API/.env"] [unique_id "aQXJMTEjZ_hHW7MFkS0epQAA6tY"]
[Sat Nov 01 01:47:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:59038] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /storage/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/storage/.env.production"] [unique_id "aQXJMTEjZ_hHW7MFkS0erQAA6o0"]
[Sat Nov 01 01:47:46 2025] [conductingmovements.com] [error] [client 13.61.179.78:59040] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public_html/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public_html/.env.production"] [unique_id "aQXJMjEjZ_hHW7MFkS0esgAA6rk"]
[Sat Nov 01 01:47:47 2025] [conductingmovements.com] [error] [client 13.61.179.78:57980] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /develop/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/develop/.env.local"] [unique_id "aQXJMzEjZ_hHW7MFkS0evQAA6pc"]
[Sat Nov 01 01:47:48 2025] [conductingmovements.com] [error] [client 13.61.179.78:57986] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /services/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/services/.env.production"] [unique_id "aQXJNDEjZ_hHW7MFkS0ewQAA6v4"]
[Sat Nov 01 01:47:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:57988] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /services/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/services/.env.local"] [unique_id "aQXJNTEjZ_hHW7MFkS0exQAA6oQ"]
[Sat Nov 01 01:47:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:57994] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /back/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/back/.env"] [unique_id "aQXJNTEjZ_hHW7MFkS0eyQAA6nI"]
[Sat Nov 01 01:47:50 2025] [conductingmovements.com] [error] [client 13.61.179.78:58002] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /qa/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/qa/.env"] [unique_id "aQXJNjEjZ_hHW7MFkS0ezAAA6uM"]
[Sat Nov 01 01:47:51 2025] [conductingmovements.com] [error] [client 13.61.179.78:58014] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /frontend/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/frontend/.env"] [unique_id "aQXJNzEjZ_hHW7MFkS0ezwAA6mc"]
[Sat Nov 01 01:47:51 2025] [conductingmovements.com] [error] [client 13.61.179.78:58018] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /dev/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/dev/.env.staging"] [unique_id "aQXJNzEjZ_hHW7MFkS0e0wAA6o8"]
[Sat Nov 01 01:47:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:58030] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /demo/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/demo/.env.staging"] [unique_id "aQXJODEjZ_hHW7MFkS0e1gAA6yI"]
[Sat Nov 01 01:47:53 2025] [conductingmovements.com] [error] [client 13.61.179.78:58040] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /website/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/website/.env.local"] [unique_id "aQXJOTEjZ_hHW7MFkS0e3QAA6ys"]
[Sat Nov 01 01:47:54 2025] [conductingmovements.com] [error] [client 13.61.179.78:58050] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /stg/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/stg/.env.production"] [unique_id "aQXJOjEjZ_hHW7MFkS0e4QAA6yA"]
[Sat Nov 01 01:47:55 2025] [conductingmovements.com] [error] [client 13.61.179.78:58052] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /web/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/web/.env.production"] [unique_id "aQXJOzEjZ_hHW7MFkS0e5AAA6uE"]
[Sat Nov 01 01:47:55 2025] [conductingmovements.com] [error] [client 13.61.179.78:58066] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.docker.dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.docker.dev"] [unique_id "aQXJOzEjZ_hHW7MFkS0e6QAA6wA"]
[Sat Nov 01 01:47:55 2025] [conductingmovements.com] [error] [client 13.61.179.78:58066] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.docker.dev
[Sat Nov 01 01:47:56 2025] [conductingmovements.com] [error] [client 13.61.179.78:53982] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /storage/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/storage/.env.staging"] [unique_id "aQXJPDEjZ_hHW7MFkS0e8gAA6zI"]
[Sat Nov 01 01:47:57 2025] [conductingmovements.com] [error] [client 13.61.179.78:53996] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /product/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/product/.env.production"] [unique_id "aQXJPTEjZ_hHW7MFkS0e9wAA6xM"]
[Sat Nov 01 01:47:58 2025] [conductingmovements.com] [error] [client 13.61.179.78:54008] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /shop/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/shop/.env"] [unique_id "aQXJPjEjZ_hHW7MFkS0e-QAA6rE"]
[Sat Nov 01 01:47:58 2025] [conductingmovements.com] [error] [client 13.61.179.78:54010] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /user/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/user/.env.local"] [unique_id "aQXJPjEjZ_hHW7MFkS0e_AAA6rs"]
[Sat Nov 01 01:47:59 2025] [conductingmovements.com] [error] [client 13.61.179.78:54014] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /old/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/old/.env.production"] [unique_id "aQXJPzEjZ_hHW7MFkS0fAgAA6zQ"]
[Sat Nov 01 01:48:00 2025] [conductingmovements.com] [error] [client 13.61.179.78:54026] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /marketing/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/marketing/.env.production"] [unique_id "aQXJQDEjZ_hHW7MFkS0fAwAA6oo"]
[Sat Nov 01 01:48:01 2025] [conductingmovements.com] [error] [client 13.61.179.78:54038] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/settings.py
[Sat Nov 01 01:48:02 2025] [conductingmovements.com] [error] [client 13.61.179.78:54054] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /production/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/production/.env.local"] [unique_id "aQXJQjEjZ_hHW7MFkS0fLgAA6qk"]
[Sat Nov 01 01:48:03 2025] [conductingmovements.com] [error] [client 13.61.179.78:54056] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /apis/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/apis/.env.production"] [unique_id "aQXJQzEjZ_hHW7MFkS0fNQAA6sk"]
[Sat Nov 01 01:48:03 2025] [conductingmovements.com] [error] [client 13.61.179.78:54072] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /staging/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/staging/.env.local"] [unique_id "aQXJQzEjZ_hHW7MFkS0fOQAA6sM"]
[Sat Nov 01 01:48:04 2025] [conductingmovements.com] [error] [client 13.61.179.78:54074] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /dev/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/dev/.env.local"] [unique_id "aQXJRDEjZ_hHW7MFkS0fPAAA6nw"]
[Sat Nov 01 01:48:06 2025] [conductingmovements.com] [error] [client 13.61.179.78:54086] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/core/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/core/.env.local"] [unique_id "aQXJRjEjZ_hHW7MFkS0fQgAA6uY"]
[Sat Nov 01 01:48:06 2025] [conductingmovements.com] [error] [client 13.61.179.78:52274] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /user/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/user/.env.staging"] [unique_id "aQXJRjEjZ_hHW7MFkS0fRQAA6p0"]
[Sat Nov 01 01:48:07 2025] [conductingmovements.com] [error] [client 13.61.179.78:52290] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /application/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/application/.env"] [unique_id "aQXJRzEjZ_hHW7MFkS0fRgAA6nU"]
[Sat Nov 01 01:48:08 2025] [conductingmovements.com] [error] [client 13.61.179.78:52306] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /new/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/new/.env.production"] [unique_id "aQXJSDEjZ_hHW7MFkS0fSAAA6mQ"]
[Sat Nov 01 01:48:08 2025] [conductingmovements.com] [error] [client 13.61.179.78:52310] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /project/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/project/.env.staging"] [unique_id "aQXJSDEjZ_hHW7MFkS0fTAAA6vQ"]
[Sat Nov 01 01:48:09 2025] [conductingmovements.com] [error] [client 13.61.179.78:52318] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /xampp/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/xampp/.env.local"] [unique_id "aQXJSTEjZ_hHW7MFkS0fTgAA6wU"]
[Sat Nov 01 01:48:10 2025] [conductingmovements.com] [error] [client 13.61.179.78:52324] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /product/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/product/.env"] [unique_id "aQXJSjEjZ_hHW7MFkS0fUwAA6vs"]
[Sat Nov 01 01:48:11 2025] [conductingmovements.com] [error] [client 13.61.179.78:52326] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /FRONTEND/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/FRONTEND/.env"] [unique_id "aQXJSzEjZ_hHW7MFkS0fVgAA6sE"]
[Sat Nov 01 01:48:12 2025] [conductingmovements.com] [error] [client 13.61.179.78:52340] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /twitter/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/twitter/.env"] [unique_id "aQXJTDEjZ_hHW7MFkS0fWwAA6oU"]
[Sat Nov 01 01:48:12 2025] [conductingmovements.com] [error] [client 13.61.179.78:52356] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /prod/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/prod/.env.production"] [unique_id "aQXJTDEjZ_hHW7MFkS0fXQAA6nI"]
[Sat Nov 01 01:48:13 2025] [conductingmovements.com] [error] [client 13.61.179.78:52362] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.php"] [unique_id "aQXJTTEjZ_hHW7MFkS0fYgAA6xs"]
[Sat Nov 01 01:48:13 2025] [conductingmovements.com] [error] [client 13.61.179.78:52362] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.php
[Sat Nov 01 01:48:14 2025] [conductingmovements.com] [error] [client 13.61.179.78:52372] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /develop/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/develop/.env.staging"] [unique_id "aQXJTjEjZ_hHW7MFkS0fYwAA6uA"]
[Sat Nov 01 01:48:15 2025] [conductingmovements.com] [error] [client 13.61.179.78:52382] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.stage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.stage"] [unique_id "aQXJTzEjZ_hHW7MFkS0fZgAA6wE"]
[Sat Nov 01 01:48:15 2025] [conductingmovements.com] [error] [client 13.61.179.78:52382] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.stage
[Sat Nov 01 01:48:16 2025] [conductingmovements.com] [error] [client 13.61.179.78:52390] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /beta/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/beta/.env"] [unique_id "aQXJUDEjZ_hHW7MFkS0faAAA6z8"]
[Sat Nov 01 01:48:16 2025] [conductingmovements.com] [error] [client 13.61.179.78:44992] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backup/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backup/.env"] [unique_id "aQXJUDEjZ_hHW7MFkS0fbAAA6mw"]
[Sat Nov 01 01:48:17 2025] [conductingmovements.com] [error] [client 13.61.179.78:44994] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /project/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/project/.env.local"] [unique_id "aQXJUTEjZ_hHW7MFkS0fcAAA6xk"]
[Sat Nov 01 01:48:18 2025] [conductingmovements.com] [error] [client 13.61.179.78:45008] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /shop/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/shop/.env.staging"] [unique_id "aQXJUjEjZ_hHW7MFkS0fcQAA6yI"]
[Sat Nov 01 01:48:18 2025] [conductingmovements.com] [error] [client 13.61.179.78:45024] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.dev"] [unique_id "aQXJUjEjZ_hHW7MFkS0fcgAA6xg"]
[Sat Nov 01 01:48:18 2025] [conductingmovements.com] [error] [client 13.61.179.78:45024] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.dev
[Sat Nov 01 01:48:19 2025] [conductingmovements.com] [error] [client 13.61.179.78:45030] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /staging/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/staging/.env.staging"] [unique_id "aQXJUzEjZ_hHW7MFkS0fdQAA6yU"]
[Sat Nov 01 01:48:21 2025] [conductingmovements.com] [error] [client 13.61.179.78:45032] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /storage/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/storage/.env.local"] [unique_id "aQXJVTEjZ_hHW7MFkS0fdgAA6zE"]
[Sat Nov 01 01:48:21 2025] [conductingmovements.com] [error] [client 13.61.179.78:45038] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /stg/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/stg/.env.local"] [unique_id "aQXJVTEjZ_hHW7MFkS0fegAA6sA"]
[Sat Nov 01 01:48:22 2025] [conductingmovements.com] [error] [client 13.61.179.78:45044] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.prod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.prod"] [unique_id "aQXJVjEjZ_hHW7MFkS0ffQAA6pE"]
[Sat Nov 01 01:48:22 2025] [conductingmovements.com] [error] [client 13.61.179.78:45044] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.prod
[Sat Nov 01 01:48:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:45052] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.staging"] [unique_id "aQXJVzEjZ_hHW7MFkS0fhAAA6z4"]
[Sat Nov 01 01:48:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:45052] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.staging
[Sat Nov 01 01:48:24 2025] [conductingmovements.com] [error] [client 13.61.179.78:45054] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /development/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/development/.env"] [unique_id "aQXJWDEjZ_hHW7MFkS0figAA6zI"]
[Sat Nov 01 01:48:25 2025] [conductingmovements.com] [error] [client 13.61.179.78:45070] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".docker" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .docker found within REQUEST_FILENAME: /.docker/laravel/app/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.docker/laravel/app/.env"] [unique_id "aQXJWTEjZ_hHW7MFkS0fjQAA6mE"]
[Sat Nov 01 01:48:26 2025] [conductingmovements.com] [error] [client 13.61.179.78:45084] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /test/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/test/.env.production"] [unique_id "aQXJWjEjZ_hHW7MFkS0fkQAA6tE"]
[Sat Nov 01 01:48:26 2025] [conductingmovements.com] [error] [client 13.61.179.78:41300] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /client/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/client/.env"] [unique_id "aQXJWjEjZ_hHW7MFkS0fkgAA6ps"]
[Sat Nov 01 01:48:27 2025] [conductingmovements.com] [error] [client 13.61.179.78:41302] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /qa/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/qa/.env.staging"] [unique_id "aQXJWzEjZ_hHW7MFkS0flQAA6pA"]
[Sat Nov 01 01:48:28 2025] [conductingmovements.com] [error] [client 13.61.179.78:41314] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. String match within ".asa/ .asax/ .ascx/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pem/ .pol/ .printer/ .pwd/ .rdb/ .resources/ .resx/ .sql/ .swp/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1112"] [id "920440"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.conductingmovements.com"] [uri "/properties.ini"] [unique_id "aQXJXDEjZ_hHW7MFkS0fmAAA6p8"]
[Sat Nov 01 01:48:28 2025] [conductingmovements.com] [error] [client 13.61.179.78:41330] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public_html/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public_html/.env.staging"] [unique_id "aQXJXDEjZ_hHW7MFkS0fmwAA6oE"]
[Sat Nov 01 01:48:29 2025] [conductingmovements.com] [error] [client 13.61.179.78:41338] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /portal/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/portal/.env.staging"] [unique_id "aQXJXTEjZ_hHW7MFkS0fnAAA6mo"]
[Sat Nov 01 01:48:30 2025] [conductingmovements.com] [error] [client 13.61.179.78:41342] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /prod/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/prod/.env.local"] [unique_id "aQXJXjEjZ_hHW7MFkS0fnwAA6rQ"]
[Sat Nov 01 01:48:31 2025] [conductingmovements.com] [error] [client 13.61.179.78:41348] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /stg/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/stg/.env"] [unique_id "aQXJXzEjZ_hHW7MFkS0fogAA6qU"]
[Sat Nov 01 01:48:31 2025] [conductingmovements.com] [error] [client 13.61.179.78:41358] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /server/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/server/.env.local"] [unique_id "aQXJXzEjZ_hHW7MFkS0fpQAA6tI"]
[Sat Nov 01 01:48:32 2025] [conductingmovements.com] [error] [client 13.61.179.78:41364] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /new/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/new/.env.staging"] [unique_id "aQXJYDEjZ_hHW7MFkS0fpgAA6pM"]
[Sat Nov 01 01:48:33 2025] [conductingmovements.com] [error] [client 13.61.179.78:41374] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /crm/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/crm/.env.staging"] [unique_id "aQXJYTEjZ_hHW7MFkS0fqAAA6qM"]
[Sat Nov 01 01:48:34 2025] [conductingmovements.com] [error] [client 13.61.179.78:41376] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.dist"] [unique_id "aQXJYjEjZ_hHW7MFkS0fqgAA6qw"]
[Sat Nov 01 01:48:34 2025] [conductingmovements.com] [error] [client 13.61.179.78:41376] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.dist
[Sat Nov 01 01:48:35 2025] [conductingmovements.com] [error] [client 13.61.179.78:41390] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /admin/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/admin/.env.production"] [unique_id "aQXJYzEjZ_hHW7MFkS0frQAA6pg"]
[Sat Nov 01 01:48:35 2025] [conductingmovements.com] [error] [client 13.61.179.78:41394] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /client/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/client/.env.local"] [unique_id "aQXJYzEjZ_hHW7MFkS0fsAAA6nw"]
[Sat Nov 01 01:48:36 2025] [conductingmovements.com] [error] [client 13.61.179.78:35250] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /apis/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/apis/.env.staging"] [unique_id "aQXJZDEjZ_hHW7MFkS0fswAA6uY"]
[Sat Nov 01 01:48:37 2025] [conductingmovements.com] [error] [client 13.61.179.78:35262] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public_html/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public_html/.env"] [unique_id "aQXJZTEjZ_hHW7MFkS0ftwAA6so"]
[Sat Nov 01 01:48:38 2025] [conductingmovements.com] [error] [client 13.61.179.78:35272] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /production/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/production/.env"] [unique_id "aQXJZjEjZ_hHW7MFkS0fvgAA6qE"]
[Sat Nov 01 01:48:38 2025] [conductingmovements.com] [error] [client 13.61.179.78:35280] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /user/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/user/.env"] [unique_id "aQXJZjEjZ_hHW7MFkS0fxwAA6vY"]
[Sat Nov 01 01:48:39 2025] [conductingmovements.com] [error] [client 13.61.179.78:35294] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Pattern match "\\\\.[^.~]+~(?:/.*|)$" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1138"] [id "920500"] [msg "Attempt to access a backup or working file"] [data ".env~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.conductingmovements.com"] [uri "/.env~"] [unique_id "aQXJZzEjZ_hHW7MFkS0f0gAA6nE"]
[Sat Nov 01 01:48:39 2025] [conductingmovements.com] [error] [client 13.61.179.78:35294] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env~"] [unique_id "aQXJZzEjZ_hHW7MFkS0f0gAA6nE"]
[Sat Nov 01 01:48:39 2025] [conductingmovements.com] [error] [client 13.61.179.78:35294] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env~
[Sat Nov 01 01:48:40 2025] [conductingmovements.com] [error] [client 13.61.179.78:35304] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /live/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/live/.env.local"] [unique_id "aQXJaDEjZ_hHW7MFkS0f3wAA6ss"]
[Sat Nov 01 01:48:41 2025] [conductingmovements.com] [error] [client 13.61.179.78:35310] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /apis/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/apis/.env"] [unique_id "aQXJaTEjZ_hHW7MFkS0f7wAA6xs"]
[Sat Nov 01 01:48:42 2025] [conductingmovements.com] [error] [client 13.61.179.78:35324] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /config.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/config.env"] [unique_id "aQXJajEjZ_hHW7MFkS0f-QAA6mc"]
[Sat Nov 01 01:48:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:35330] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. String match within ".asa/ .asax/ .ascx/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pem/ .pol/ .printer/ .pwd/ .rdb/ .resources/ .resx/ .sql/ .swp/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1112"] [id "920440"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.conductingmovements.com"] [uri "/env.backup"] [unique_id "aQXJazEjZ_hHW7MFkS0gAgAA6zM"]
[Sat Nov 01 01:48:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:35332] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /usr/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/usr/.env"] [unique_id "aQXJazEjZ_hHW7MFkS0gCgAA6tc"]
[Sat Nov 01 01:48:44 2025] [conductingmovements.com] [error] [client 13.61.179.78:35342] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public/.env.production"] [unique_id "aQXJbDEjZ_hHW7MFkS0gEwAA6ok"]
[Sat Nov 01 01:48:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:35350] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backend/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backend/.env.local"] [unique_id "aQXJbTEjZ_hHW7MFkS0gGwAA6m4"]
[Sat Nov 01 01:48:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:35362] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /product/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/product/.env.staging"] [unique_id "aQXJbTEjZ_hHW7MFkS0gIwAA6tw"]
[Sat Nov 01 01:48:46 2025] [conductingmovements.com] [error] [client 13.61.179.78:35366] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /apis/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/apis/.env.local"] [unique_id "aQXJbjEjZ_hHW7MFkS0gNgAA6p8"]
[Sat Nov 01 01:48:47 2025] [conductingmovements.com] [error] [client 13.61.179.78:34042] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public/.env.local"] [unique_id "aQXJbzEjZ_hHW7MFkS0gPgAA6mo"]
[Sat Nov 01 01:48:48 2025] [conductingmovements.com] [error] [client 13.61.179.78:34048] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /nodeapi/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/nodeapi/.env"] [unique_id "aQXJcDEjZ_hHW7MFkS0gSQAA6pw"]
[Sat Nov 01 01:48:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:34054] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /app/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/app/.env.staging"] [unique_id "aQXJcDEjZ_hHW7MFkS0gUgAA6mg"]
[Sat Nov 01 01:48:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:34060] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /portal/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/portal/.env.production"] [unique_id "aQXJcTEjZ_hHW7MFkS0gXAAA6s8"]
[Sat Nov 01 01:48:50 2025] [conductingmovements.com] [error] [client 13.61.179.78:34070] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /development/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/development/.env.local"] [unique_id "aQXJcjEjZ_hHW7MFkS0gZgAA6pk"]
[Sat Nov 01 01:48:51 2025] [conductingmovements.com] [error] [client 13.61.179.78:34076] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /public_html/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/public_html/.env.local"] [unique_id "aQXJczEjZ_hHW7MFkS0gcAAA6qE"]
[Sat Nov 01 01:48:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:34086] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /config/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/config/.env"] [unique_id "aQXJdDEjZ_hHW7MFkS0gfwAA6o4"]
[Sat Nov 01 01:48:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:34090] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. String match within ".asa/ .asax/ .ascx/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pem/ .pol/ .printer/ .pwd/ .rdb/ .resources/ .resx/ .sql/ .swp/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1112"] [id "920440"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.conductingmovements.com"] [uri "/.env.bak"] [unique_id "aQXJdDEjZ_hHW7MFkS0giAAA6t8"]
[Sat Nov 01 01:48:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:34090] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.bak"] [unique_id "aQXJdDEjZ_hHW7MFkS0giAAA6t8"]
[Sat Nov 01 01:48:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:34090] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.bak
[Sat Nov 01 01:48:53 2025] [conductingmovements.com] [error] [client 13.61.179.78:34106] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /old/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/old/.env.local"] [unique_id "aQXJdTEjZ_hHW7MFkS0glwAA6uM"]
[Sat Nov 01 01:48:54 2025] [conductingmovements.com] [error] [client 13.61.179.78:34116] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /front/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/front/.env"] [unique_id "aQXJdjEjZ_hHW7MFkS0gnQAA6xE"]
[Sat Nov 01 01:48:55 2025] [conductingmovements.com] [error] [client 13.61.179.78:34118] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /test/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/test/.env"] [unique_id "aQXJdzEjZ_hHW7MFkS0gpAAA6v0"]
[Sat Nov 01 01:48:55 2025] [conductingmovements.com] [error] [client 13.61.179.78:34122] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /cron/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/cron/.env.production"] [unique_id "aQXJdzEjZ_hHW7MFkS0grQAA6yU"]
[Sat Nov 01 01:48:56 2025] [conductingmovements.com] [error] [client 13.61.179.78:34126] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.development.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.development.local"] [unique_id "aQXJeDEjZ_hHW7MFkS0gtwAA6oY"]
[Sat Nov 01 01:48:56 2025] [conductingmovements.com] [error] [client 13.61.179.78:34126] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.development.local
[Sat Nov 01 01:48:57 2025] [conductingmovements.com] [error] [client 13.61.179.78:45746] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /demo/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/demo/.env"] [unique_id "aQXJeTEjZ_hHW7MFkS0guQAA6r0"]
[Sat Nov 01 01:48:58 2025] [conductingmovements.com] [error] [client 13.61.179.78:45754] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /services/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/services/.env"] [unique_id "aQXJejEjZ_hHW7MFkS0guwAA6nY"]
[Sat Nov 01 01:48:59 2025] [conductingmovements.com] [error] [client 13.61.179.78:45756] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /BACKEND/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/BACKEND/.env"] [unique_id "aQXJezEjZ_hHW7MFkS0gvwAA6qc"]
[Sat Nov 01 01:48:59 2025] [conductingmovements.com] [error] [client 13.61.179.78:45764] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /product/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/product/.env.local"] [unique_id "aQXJezEjZ_hHW7MFkS0gwQAA6xY"]
[Sat Nov 01 01:49:00 2025] [conductingmovements.com] [error] [client 13.61.179.78:45776] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /beta/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/beta/.env.staging"] [unique_id "aQXJfDEjZ_hHW7MFkS0gxgAA6y8"]
[Sat Nov 01 01:49:01 2025] [conductingmovements.com] [error] [client 13.61.179.78:45790] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /admin/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/admin/.env"] [unique_id "aQXJfTEjZ_hHW7MFkS0gyAAA6tE"]
[Sat Nov 01 01:49:01 2025] [conductingmovements.com] [error] [client 13.61.179.78:45794] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /market/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/market/.env.staging"] [unique_id "aQXJfTEjZ_hHW7MFkS0gygAA6rg"]
[Sat Nov 01 01:49:03 2025] [conductingmovements.com] [error] [client 13.61.179.78:45800] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /media/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/media/.env"] [unique_id "aQXJfzEjZ_hHW7MFkS0gzwAA6vI"]
[Sat Nov 01 01:49:03 2025] [conductingmovements.com] [error] [client 13.61.179.78:45802] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/core/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/core/.env.staging"] [unique_id "aQXJfzEjZ_hHW7MFkS0g0QAA6oo"]
[Sat Nov 01 01:49:04 2025] [conductingmovements.com] [error] [client 13.61.179.78:45804] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /api/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/api/.env.staging"] [unique_id "aQXJgDEjZ_hHW7MFkS0g1AAA6mo"]
[Sat Nov 01 01:49:05 2025] [conductingmovements.com] [error] [client 13.61.179.78:45808] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /service/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/service/.env.production"] [unique_id "aQXJgTEjZ_hHW7MFkS0g1wAA6xw"]
[Sat Nov 01 01:49:05 2025] [conductingmovements.com] [error] [client 13.61.179.78:45820] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /server/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/server/.env"] [unique_id "aQXJgTEjZ_hHW7MFkS0g2QAA6r8"]
[Sat Nov 01 01:49:06 2025] [conductingmovements.com] [error] [client 13.61.179.78:45824] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /portal/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/portal/.env"] [unique_id "aQXJgjEjZ_hHW7MFkS0g3AAA6rU"]
[Sat Nov 01 01:49:07 2025] [conductingmovements.com] [error] [client 13.61.179.78:32830] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /admin/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/admin/.env.local"] [unique_id "aQXJgzEjZ_hHW7MFkS0g3QAA6qM"]
[Sat Nov 01 01:49:07 2025] [conductingmovements.com] [error] [client 13.61.179.78:32832] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /xampp/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/xampp/.env.staging"] [unique_id "aQXJgzEjZ_hHW7MFkS0g3wAA6pQ"]
[Sat Nov 01 01:49:08 2025] [conductingmovements.com] [error] [client 13.61.179.78:32848] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /lms/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/lms/.env"] [unique_id "aQXJhDEjZ_hHW7MFkS0g4wAA6sI"]
[Sat Nov 01 01:49:09 2025] [conductingmovements.com] [error] [client 13.61.179.78:32856] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backend/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backend/.env.production"] [unique_id "aQXJhTEjZ_hHW7MFkS0g5gAA6tg"]
[Sat Nov 01 01:49:10 2025] [conductingmovements.com] [error] [client 13.61.179.78:32866] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /kyc/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/kyc/.env.staging"] [unique_id "aQXJhjEjZ_hHW7MFkS0g6AAA6oA"]
[Sat Nov 01 01:49:10 2025] [conductingmovements.com] [error] [client 13.61.179.78:32868] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /marketing/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/marketing/.env.local"] [unique_id "aQXJhjEjZ_hHW7MFkS0g6gAA6wY"]
[Sat Nov 01 01:49:11 2025] [conductingmovements.com] [error] [client 13.61.179.78:32878] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /development/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/development/.env.staging"] [unique_id "aQXJhzEjZ_hHW7MFkS0g7AAA6pk"]
[Sat Nov 01 01:49:12 2025] [conductingmovements.com] [error] [client 13.61.179.78:32892] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /new/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/new/.env"] [unique_id "aQXJiDEjZ_hHW7MFkS0g7QAA6sU"]
[Sat Nov 01 01:49:12 2025] [conductingmovements.com] [error] [client 13.61.179.78:32898] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /xampp/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/xampp/.env"] [unique_id "aQXJiDEjZ_hHW7MFkS0g8AAA6ug"]
[Sat Nov 01 01:49:13 2025] [conductingmovements.com] [error] [client 13.61.179.78:32908] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /kyc/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/kyc/.env.production"] [unique_id "aQXJiTEjZ_hHW7MFkS0g9QAA6qs"]
[Sat Nov 01 01:49:14 2025] [conductingmovements.com] [error] [client 13.61.179.78:32912] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /services/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/services/.env.staging"] [unique_id "aQXJijEjZ_hHW7MFkS0g-QAA6mU"]
[Sat Nov 01 01:49:15 2025] [conductingmovements.com] [error] [client 13.61.179.78:32928] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /client/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/client/.env.staging"] [unique_id "aQXJizEjZ_hHW7MFkS0g_QAA6o4"]
[Sat Nov 01 01:49:16 2025] [conductingmovements.com] [error] [client 13.61.179.78:32932] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /xampp/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/xampp/.env.production"] [unique_id "aQXJjDEjZ_hHW7MFkS0g_gAA6s0"]
[Sat Nov 01 01:49:16 2025] [conductingmovements.com] [error] [client 13.61.179.78:39638] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /staging/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/staging/.env.production"] [unique_id "aQXJjDEjZ_hHW7MFkS0g_wAA6vA"]
[Sat Nov 01 01:49:17 2025] [conductingmovements.com] [error] [client 13.61.179.78:39650] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /live/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/live/.env.production"] [unique_id "aQXJjTEjZ_hHW7MFkS0hAgAA6u0"]
[Sat Nov 01 01:49:18 2025] [conductingmovements.com] [error] [client 13.61.179.78:39664] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /service/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/service/.env"] [unique_id "aQXJjjEjZ_hHW7MFkS0hBQAA6uk"]
[Sat Nov 01 01:49:18 2025] [conductingmovements.com] [error] [client 13.61.179.78:39680] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.gitlab-ci/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.gitlab-ci/.env"] [unique_id "aQXJjjEjZ_hHW7MFkS0hBwAA6m8"]
[Sat Nov 01 01:49:19 2025] [conductingmovements.com] [error] [client 13.61.179.78:39682] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /project/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/project/.env"] [unique_id "aQXJjzEjZ_hHW7MFkS0hCwAA6sE"]
[Sat Nov 01 01:49:20 2025] [conductingmovements.com] [error] [client 13.61.179.78:39686] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /dev/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/dev/.env.production"] [unique_id "aQXJkDEjZ_hHW7MFkS0hDQAA6z8"]
[Sat Nov 01 01:49:21 2025] [conductingmovements.com] [error] [client 13.61.179.78:39698] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /laravel/.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/laravel/.env.local"] [unique_id "aQXJkTEjZ_hHW7MFkS0hDgAA6yQ"]
[Sat Nov 01 01:49:21 2025] [conductingmovements.com] [error] [client 13.61.179.78:39710] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /prod/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/prod/.env"] [unique_id "aQXJkTEjZ_hHW7MFkS0hEAAA6xE"]
[Sat Nov 01 01:49:22 2025] [conductingmovements.com] [error] [client 13.61.179.78:39718] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.save"] [unique_id "aQXJkjEjZ_hHW7MFkS0hFAAA6wI"]
[Sat Nov 01 01:49:22 2025] [conductingmovements.com] [error] [client 13.61.179.78:39718] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.save
[Sat Nov 01 01:49:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:39726] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /client/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/client/.env.production"] [unique_id "aQXJkzEjZ_hHW7MFkS0hGAAA6tM"]
[Sat Nov 01 01:49:24 2025] [conductingmovements.com] [error] [client 13.61.179.78:39736] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /current/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/current/.env"] [unique_id "aQXJlDEjZ_hHW7MFkS0hHgAA6zw"]
[Sat Nov 01 01:49:24 2025] [conductingmovements.com] [error] [client 13.61.179.78:39750] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /service/.env.staging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/service/.env.staging"] [unique_id "aQXJlDEjZ_hHW7MFkS0hHwAA6pE"]
[Sat Nov 01 01:49:25 2025] [conductingmovements.com] [error] [client 13.61.179.78:39754] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backup/.env.production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/backup/.env.production"] [unique_id "aQXJlTEjZ_hHW7MFkS0hIwAA6z4"]
[Sat Nov 01 01:49:26 2025] [conductingmovements.com] [error] [client 13.61.179.78:56972] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.local"] [unique_id "aQXJljEjZ_hHW7MFkS0hJgAA6tk"]
[Sat Nov 01 01:49:26 2025] [conductingmovements.com] [error] [client 13.61.179.78:56972] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.local
[Sat Nov 01 01:49:28 2025] [conductingmovements.com] [error] [client 13.61.179.78:56996] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/asdf.php
[Sat Nov 01 01:49:31 2025] [conductingmovements.com] [error] [client 3.221.156.96:36994] [pid 334069] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQXJmzEjZ_hHW7MFkS0hMQAA6zQ"]
[Sat Nov 01 01:49:33 2025] [conductingmovements.com] [error] [client 13.61.179.78:57050] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/info.php
[Sat Nov 01 01:49:36 2025] [conductingmovements.com] [error] [client 13.61.179.78:57064] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/temp.php
[Sat Nov 01 01:49:38 2025] [conductingmovements.com] [error] [client 13.61.179.78:54652] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/test.php
[Sat Nov 01 01:49:40 2025] [conductingmovements.com] [error] [client 13.61.179.78:54664] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/linusadmin-phpinfo.php
[Sat Nov 01 01:49:41 2025] [conductingmovements.com] [error] [client 13.61.179.78:54678] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/infophp.php
[Sat Nov 01 01:49:42 2025] [conductingmovements.com] [error] [client 13.61.179.78:54690] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/infos.php
[Sat Nov 01 01:49:44 2025] [conductingmovements.com] [error] [client 13.61.179.78:54714] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. String match within ".asa/ .asax/ .ascx/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pem/ .pol/ .printer/ .pwd/ .rdb/ .resources/ .resx/ .sql/ .swp/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1112"] [id "920440"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.conductingmovements.com"] [uri "/php.ini"] [unique_id "aQXJqDEjZ_hHW7MFkS0hUAAA6nU"]
[Sat Nov 01 01:49:44 2025] [conductingmovements.com] [error] [client 13.61.179.78:54714] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase "php.ini" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: php.ini found within REQUEST_FILENAME: /php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/php.ini"] [unique_id "aQXJqDEjZ_hHW7MFkS0hUAAA6nU"]
[Sat Nov 01 01:49:47 2025] [conductingmovements.com] [error] [client 13.61.179.78:36188] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/i.php
[Sat Nov 01 01:49:49 2025] [conductingmovements.com] [error] [client 13.61.179.78:36202] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/php-info.php
[Sat Nov 01 01:49:51 2025] [conductingmovements.com] [error] [client 13.61.179.78:36228] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/phpversion.php
[Sat Nov 01 01:49:52 2025] [conductingmovements.com] [error] [client 13.61.179.78:36236] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/time.php
[Sat Nov 01 01:49:53 2025] [conductingmovements.com] [error] [client 13.61.179.78:36240] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/phpinfo.php
[Sat Nov 01 01:49:58 2025] [conductingmovements.com] [error] [client 35.174.253.85:12542] [pid 334069] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQXJtjEjZ_hHW7MFkS0heAAA6tQ"]
[Sat Nov 01 01:50:00 2025] [conductingmovements.com] [error] [client 13.61.179.78:55940] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/pinfo.php
[Sat Nov 01 01:50:04 2025] [conductingmovements.com] [error] [client 13.61.179.78:55992] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/php.php
[Sat Nov 01 01:50:05 2025] [conductingmovements.com] [error] [client 13.61.179.78:55994] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/old_phpinfo.php
[Sat Nov 01 01:50:11 2025] [conductingmovements.com] [error] [client 13.61.179.78:44528] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/setup.php
[Sat Nov 01 01:50:16 2025] [conductingmovements.com] [error] [client 13.61.179.78:44590] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/install.php
[Sat Nov 01 01:50:19 2025] [conductingmovements.com] [error] [client 13.61.179.78:33430] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.json"] [unique_id "aQXJyzEjZ_hHW7MFkS0h5AAA6w0"]
[Sat Nov 01 01:50:19 2025] [conductingmovements.com] [error] [client 13.61.179.78:33430] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.json
[Sat Nov 01 01:50:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:33482] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.yaml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env.yaml"] [unique_id "aQXJzzEjZ_hHW7MFkS0h7wAA6yo"]
[Sat Nov 01 01:50:23 2025] [conductingmovements.com] [error] [client 13.61.179.78:33482] [pid 334069] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env.yaml
[Sat Nov 01 01:50:30 2025] [conductingmovements.com] [error] [client 13.61.179.78:48930] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/smtp_config.php
[Sat Nov 01 01:50:43 2025] [conductingmovements.com] [error] [client 13.61.179.78:38646] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".aws/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .aws/ found within REQUEST_FILENAME: /.aws/credentials"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.aws/credentials"] [unique_id "aQXJ4zEjZ_hHW7MFkS0iSgAA6o4"]
[Sat Nov 01 01:50:44 2025] [conductingmovements.com] [error] [client 13.61.179.78:38650] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".aws/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .aws/ found within REQUEST_FILENAME: /test/.aws/credentials"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/test/.aws/credentials"] [unique_id "aQXJ5DEjZ_hHW7MFkS0iTAAA6to"]
[Sat Nov 01 01:50:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:38658] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".aws/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .aws/ found within REQUEST_FILENAME: /admin/.aws/credentials"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/admin/.aws/credentials"] [unique_id "aQXJ5TEjZ_hHW7MFkS0iTwAA6oM"]
[Sat Nov 01 01:50:45 2025] [conductingmovements.com] [error] [client 13.61.179.78:38666] [pid 334069] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/profiler.php
[Sat Nov 01 01:50:57 2025] [conductingmovements.com] [error] [client 13.61.179.78:37322] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".config/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .config/ found within REQUEST_FILENAME: /.config/gatsby/config.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.config/gatsby/config.json"] [unique_id "aQXJ8TEjZ_hHW7MFkS0ieAAA6ts"]
[Sat Nov 01 01:50:59 2025] [conductingmovements.com] [error] [client 13.61.179.78:37350] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".docker" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .docker found within REQUEST_FILENAME: /.docker/daemon.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.docker/daemon.json"] [unique_id "aQXJ8zEjZ_hHW7MFkS0igAAA6rs"]
[Sat Nov 01 01:51:00 2025] [conductingmovements.com] [error] [client 13.61.179.78:37362] [pid 334069] apache2_util.c(271): [client 13.61.179.78] ModSecurity: Warning. Matched phrase ".docker" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .docker found within REQUEST_FILENAME: /.docker/config.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.docker/config.json"] [unique_id "aQXJ9DEjZ_hHW7MFkS0igQAA6wc"]
[Sat Nov 01 02:30:55 2025] [conductingmovements.com] [error] [client 52.71.46.142:60177] [pid 1284764] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQXTT0DcgxIAAwsoeyuLhAAAw88"]
[Sat Nov 01 03:00:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:7728] [pid 1284764] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXaI0DcgxIAAwsoeyuc7wDELGo"]
[Sat Nov 01 03:00:08 2025] [conductingmovements.com] [error] [client 34.194.165.45:34911] [pid 1284764] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQXaKEDcgxIAAwsoeyuc-QAAw68"]
[Sat Nov 01 03:02:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:45620] [pid 1284764] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXatEDcgxIAAwsoeyufKQDEAJk"]
[Sat Nov 01 03:04:47 2025] [conductingmovements.com] [error] [client 50.19.221.48:24845] [pid 1284764] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQXbP0DcgxIAAwsoeyuhQwAAw_c"]
[Sat Nov 01 03:06:08 2025] [conductingmovements.com] [error] [client 23.23.213.182:10305] [pid 1284764] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQXbkEDcgxIAAwsoeyuiAQAAxAk"]
[Sat Nov 01 03:19:56 2025] [conductingmovements.com] [error] [client 45.8.22.128:56233] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/upgrade.php
[Sat Nov 01 03:19:57 2025] [conductingmovements.com] [error] [client 45.8.22.128:56233] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 03:19:57 2025] [conductingmovements.com] [error] [client 45.8.22.128:56233] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 03:19:57 2025] [conductingmovements.com] [error] [client 45.8.22.128:56233] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/theme-install.php
[Sat Nov 01 03:21:04 2025] [conductingmovements.com] [error] [client 54.225.181.161:11177] [pid 1284764] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQXfEEDcgxIAAwsoeyuwdAAAw7M"]
[Sat Nov 01 03:23:39 2025] [conductingmovements.com] [error] [client 45.8.22.128:60935] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/upgrade.php
[Sat Nov 01 03:23:40 2025] [conductingmovements.com] [error] [client 45.8.22.128:60935] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 03:23:40 2025] [conductingmovements.com] [error] [client 45.8.22.128:60935] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 03:23:40 2025] [conductingmovements.com] [error] [client 45.8.22.128:60935] [pid 1284764] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/theme-install.php
[Sat Nov 01 03:32:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:31854] [pid 2236441] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXhuqBR_Xz20ceO9yMlDgDrAx0"]
[Sat Nov 01 03:33:40 2025] [conductingmovements.com] [error] [client 216.73.216.32:30102] [pid 2236441] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/css/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXiBKBR_Xz20ceO9yMlpADqnjs"]
[Sat Nov 01 03:43:08 2025] [conductingmovements.com] [error] [client 216.73.216.32:2470] [pid 2236441] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/22nn3398/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXkPKBR_Xz20ceO9yMtHwDqjQo"]
[Sat Nov 01 03:47:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:3235] [pid 2236441] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/bpteepouhe/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXlTaBR_Xz20ceO9yMyMgDrIlU"]
[Sat Nov 01 03:47:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:3235] [pid 2236441] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/upgrade-temp-backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQXlWaBR_Xz20ceO9yMyWgDqjFY"]
[Sat Nov 01 03:54:19 2025] [conductingmovements.com] [error] [client 54.235.125.129:32062] [pid 2236441] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQXm26BR_Xz20ceO9yM37wAA6vg"]
[Sat Nov 01 03:54:55 2025] [conductingmovements.com] [error] [client 3.229.2.217:17753] [pid 2236441] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQXm_6BR_Xz20ceO9yM4pgAA6mI"]
[Sat Nov 01 04:02:56 2025] [conductingmovements.com] [error] [client 43.165.69.68:51680] [pid 2236441] apache2_util.c(271): [client 43.165.69.68] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQXo4KBR_Xz20ceO9yM_-wAA6xI"]
[Sat Nov 01 04:52:03 2025] [conductingmovements.com] [error] [client 52.0.41.164:44772] [pid 2962887] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQX0Y8sq5dD2xX6zIm6uYgAAw9M"]
[Sat Nov 01 04:52:24 2025] [conductingmovements.com] [error] [client 34.204.150.196:5674] [pid 2962887] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQX0eMsq5dD2xX6zIm6umQAAxAM"]
[Sat Nov 01 05:38:28 2025] [conductingmovements.com] [error] [client 51.75.116.156:49540] [pid 2962887] apache2_util.c(271): [client 51.75.116.156] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQX_RMsq5dD2xX6zIm7N_gAAw3Q"]
[Sat Nov 01 05:38:31 2025] [conductingmovements.com] [error] [client 51.75.116.156:49540] [pid 2962887] apache2_util.c(271): [client 51.75.116.156] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQX_R8sq5dD2xX6zIm7OBQAAw-s"]
[Sat Nov 01 05:38:35 2025] [conductingmovements.com] [error] [client 51.75.116.156:49540] [pid 2962887] apache2_util.c(271): [client 51.75.116.156] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQX_S8sq5dD2xX6zIm7OCwAAxCo"]
[Sat Nov 01 05:38:39 2025] [conductingmovements.com] [error] [client 51.75.116.156:49540] [pid 2962887] apache2_util.c(271): [client 51.75.116.156] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQX_T8sq5dD2xX6zIm7ODgAAw74"]
[Sat Nov 01 05:41:45 2025] [conductingmovements.com] [error] [client 51.77.43.72:38790] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYACcsq5dD2xX6zIm7PgQAAw4E"]
[Sat Nov 01 05:41:48 2025] [conductingmovements.com] [error] [client 51.77.43.72:37286] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYADMsq5dD2xX6zIm7PhwAAw7o"]
[Sat Nov 01 05:41:48 2025] [conductingmovements.com] [error] [client 51.77.43.72:37288] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYADMsq5dD2xX6zIm7PiAAAw7A"]
[Sat Nov 01 05:41:49 2025] [conductingmovements.com] [error] [client 51.77.43.72:38790] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYADcsq5dD2xX6zIm7PigAAw7c"]
[Sat Nov 01 05:41:52 2025] [conductingmovements.com] [error] [client 51.77.43.72:37286] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAEMsq5dD2xX6zIm7PmAAAw-o"]
[Sat Nov 01 05:41:52 2025] [conductingmovements.com] [error] [client 51.77.43.72:37288] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAEMsq5dD2xX6zIm7PmwAAxC8"]
[Sat Nov 01 05:41:56 2025] [conductingmovements.com] [error] [client 51.77.43.72:38790] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAFMsq5dD2xX6zIm7PrgAAw60"]
[Sat Nov 01 05:42:00 2025] [conductingmovements.com] [error] [client 51.77.43.72:37286] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAF8sq5dD2xX6zIm7PtAAAxBM"]
[Sat Nov 01 05:42:00 2025] [conductingmovements.com] [error] [client 51.77.43.72:37288] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAGMsq5dD2xX6zIm7PtQAAxCI"]
[Sat Nov 01 05:42:11 2025] [conductingmovements.com] [error] [client 51.77.43.72:38790] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAI8sq5dD2xX6zIm7P0AAAxA8"]
[Sat Nov 01 05:42:15 2025] [conductingmovements.com] [error] [client 51.77.43.72:37286] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAJ8sq5dD2xX6zIm7P1wAAw3E"]
[Sat Nov 01 05:42:15 2025] [conductingmovements.com] [error] [client 51.77.43.72:37288] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAJ8sq5dD2xX6zIm7P2QAAxCQ"]
[Sat Nov 01 05:42:15 2025] [conductingmovements.com] [error] [client 51.77.43.72:38790] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAJ8sq5dD2xX6zIm7P2gAAw70"]
[Sat Nov 01 05:42:19 2025] [conductingmovements.com] [error] [client 51.77.43.72:37286] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAK8sq5dD2xX6zIm7P4gAAxCM"]
[Sat Nov 01 05:42:19 2025] [conductingmovements.com] [error] [client 51.77.43.72:37288] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYAK8sq5dD2xX6zIm7P4wAAw1o"]
[Sat Nov 01 05:44:44 2025] [conductingmovements.com] [warn] [client 51.77.43.72:49002] [pid 2962887] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 01 05:44:50 2025] [conductingmovements.com] [warn] [client 51.77.43.72:49004] [pid 2962887] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 01 05:44:54 2025] [conductingmovements.com] [warn] [client 51.77.43.72:49016] [pid 2962887] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 01 05:45:46 2025] [conductingmovements.com] [error] [client 51.77.43.72:45306] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYA-ssq5dD2xX6zIm7SkQAAw1k"]
[Sat Nov 01 05:45:50 2025] [conductingmovements.com] [error] [client 51.77.43.72:45306] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYA_ssq5dD2xX6zIm7SnAAAw3k"]
[Sat Nov 01 05:45:58 2025] [conductingmovements.com] [error] [client 51.77.43.72:45306] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYBBssq5dD2xX6zIm7SuAAAw2A"]
[Sat Nov 01 05:46:13 2025] [conductingmovements.com] [error] [client 51.77.43.72:45306] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYBFcsq5dD2xX6zIm7S3AAAw84"]
[Sat Nov 01 05:46:17 2025] [conductingmovements.com] [error] [client 51.77.43.72:45306] [pid 2962887] apache2_util.c(271): [client 51.77.43.72] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYBGcsq5dD2xX6zIm7S6AAAw-U"]
[Sat Nov 01 05:48:40 2025] [conductingmovements.com] [warn] [client 51.77.43.72:58474] [pid 2962887] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 01 05:59:36 2025] [conductingmovements.com] [error] [client 34.227.234.246:36848] [pid 2962887] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYEOMsq5dD2xX6zIm7aegAAw6I"]
[Sat Nov 01 06:00:03 2025] [conductingmovements.com] [error] [client 54.159.18.27:4348] [pid 2962887] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQYEU8sq5dD2xX6zIm7arwAAw4k"]
[Sat Nov 01 06:02:37 2025] [conductingmovements.com] [error] [client 98.80.130.239:60608] [pid 2962887] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQYE7csq5dD2xX6zIm7cuwAAw1g"]
[Sat Nov 01 06:06:47 2025] [conductingmovements.com] [error] [client 216.73.216.32:2029] [pid 751438] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/helobiousgnome.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQYF51DmlqYAkDdDLVNhOQDqxnY"]
[Sat Nov 01 06:08:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:42491] [pid 751438] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQYGNlDmlqYAkDdDLVNimADrOzU"]
[Sat Nov 01 06:08:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:44551] [pid 751438] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQYGQFDmlqYAkDdDLVNiyQDqokg"]
[Sat Nov 01 06:29:37 2025] [conductingmovements.com] [error] [client 35.169.102.85:47988] [pid 751438] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQYLQVDmlqYAkDdDLVNw7gAA6tA"]
[Sat Nov 01 06:30:30 2025] [conductingmovements.com] [error] [client 100.29.160.53:56110] [pid 751438] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQYLdlDmlqYAkDdDLVNxuwAA6uU"]
[Sat Nov 01 06:30:36 2025] [conductingmovements.com] [error] [client 35.172.125.172:27866] [pid 751438] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQYLfFDmlqYAkDdDLVNx0QAA6sA"]
[Sat Nov 01 06:32:16 2025] [conductingmovements.com] [error] [client 54.159.98.248:44385] [pid 751438] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQYL4FDmlqYAkDdDLVNzDwAA6vs"]
[Sat Nov 01 06:36:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:49841] [pid 751438] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/achivadojo/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQYMxlDmlqYAkDdDLVN06QDrO2I"]
[Sat Nov 01 06:36:09 2025] [conductingmovements.com] [error] [client 216.73.216.32:49841] [pid 751438] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/wp-mail-smtp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQYMyVDmlqYAkDdDLVN06wDrIWc"]
[Sat Nov 01 06:37:54 2025] [conductingmovements.com] [error] [client 216.73.216.32:17384] [pid 751438] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/ultimate-addons-for-gutenberg/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQYNMlDmlqYAkDdDLVN2mQDrEZA"]
[Sat Nov 01 06:40:07 2025] [conductingmovements.com] [error] [client 38.153.38.198:44606] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "conductingmovements.com"] [uri "/robots.txt"] [unique_id "aQYNt1DmlqYAkDdDLVN3uwAA6ms"]
[Sat Nov 01 06:40:07 2025] [conductingmovements.com] [error] [client 38.153.38.198:60434] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "conductingmovements.com"] [uri "/sitemap.xml"] [unique_id "aQYNt1DmlqYAkDdDLVN3vAAA6nE"]
[Sat Nov 01 06:40:07 2025] [conductingmovements.com] [error] [client 38.153.38.198:54933] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "conductingmovements.com"] [uri "/"] [unique_id "aQYNt1DmlqYAkDdDLVN3vQAA6nM"]
[Sat Nov 01 06:40:08 2025] [conductingmovements.com] [error] [client 38.153.38.198:35276] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYNuFDmlqYAkDdDLVN3vgAA6zg"]
[Sat Nov 01 06:40:08 2025] [conductingmovements.com] [error] [client 38.153.38.198:59812] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/sitemap.xml"] [unique_id "aQYNuFDmlqYAkDdDLVN3vwAA6m0"]
[Sat Nov 01 06:40:08 2025] [conductingmovements.com] [error] [client 38.153.38.198:56503] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/robots.txt"] [unique_id "aQYNuFDmlqYAkDdDLVN3wAAA6nQ"]
[Sat Nov 01 06:40:09 2025] [conductingmovements.com] [error] [client 38.153.38.198:54930] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "conductingmovements.com"] [uri "/"] [unique_id "aQYNuVDmlqYAkDdDLVN3wgAA6oo"]
[Sat Nov 01 06:40:10 2025] [conductingmovements.com] [error] [client 38.153.38.198:47558] [pid 751438] apache2_util.c(271): [client 38.153.38.198] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYNulDmlqYAkDdDLVN3xAAA6p8"]
[Sat Nov 01 07:02:34 2025] [conductingmovements.com] [error] [client 35.171.117.160:22411] [pid 751438] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYS-lDmlqYAkDdDLVOLnwAA6mk"]
[Sat Nov 01 07:04:57 2025] [conductingmovements.com] [error] [client 185.208.206.98:60212] [pid 751438] apache2_util.c(271): [client 185.208.206.98] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/upgrade-temp-backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYTiVDmlqYAkDdDLVOOnAAA6ug"]
[Sat Nov 01 07:38:04 2025] [conductingmovements.com] [error] [client 34.225.243.131:14148] [pid 1604990] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYbTDQxDtlC2gOlMC3dKgAAw10"]
[Sat Nov 01 07:50:40 2025] [conductingmovements.com] [error] [client 54.161.181.167:55524] [pid 1604990] apache2_util.c(271): [client 54.161.181.167] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQYeQDQxDtlC2gOlMC3mOQAAw2E"]
[Sat Nov 01 07:56:24 2025] [conductingmovements.com] [error] [client 44.205.74.196:42179] [pid 1604990] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQYfmDQxDtlC2gOlMC3rjQAAw9s"]
[Sat Nov 01 08:31:08 2025] [conductingmovements.com] [error] [client 34.196.6.199:61092] [pid 2101175] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQYnvIYaU3nQfBXpTNH6VwAA6sA"]
[Sat Nov 01 08:32:02 2025] [conductingmovements.com] [error] [client 217.154.189.35:52243] [pid 2101175] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 08:32:03 2025] [conductingmovements.com] [error] [client 217.154.189.35:52243] [pid 2101175] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 08:32:04 2025] [conductingmovements.com] [error] [client 217.154.189.35:52243] [pid 2101175] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/theme-install.php
[Sat Nov 01 08:32:04 2025] [conductingmovements.com] [error] [client 217.154.189.35:52243] [pid 2101175] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 08:33:29 2025] [conductingmovements.com] [error] [client 23.21.204.95:46826] [pid 2101175] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQYoSYYaU3nQfBXpTNH8WgAA6uA"]
[Sat Nov 01 08:33:31 2025] [conductingmovements.com] [error] [client 54.85.7.119:46496] [pid 2101175] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQYoS4YaU3nQfBXpTNH8YQAA6sE"]
[Sat Nov 01 08:34:00 2025] [conductingmovements.com] [error] [client 107.20.25.33:34211] [pid 2101175] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQYoaIYaU3nQfBXpTNH8owAA6ug"]
[Sat Nov 01 08:34:40 2025] [conductingmovements.com] [error] [client 100.28.204.82:62809] [pid 2101175] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQYokIYaU3nQfBXpTNH9SgAA6vo"]
[Sat Nov 01 08:42:13 2025] [conductingmovements.com] [error] [client 147.135.212.200:60072] [pid 2101175] apache2_util.c(271): [client 147.135.212.200] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com_DISABLED_BY_DREAMHOST-JN2/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYqVYYaU3nQfBXpTNEElQAA6pc"]
[Sat Nov 01 08:57:08 2025] [conductingmovements.com] [error] [client 107.180.241.110:33770] [pid 2101175] apache2_util.c(271): [client 107.180.241.110] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQYt1IYaU3nQfBXpTNERdQAA6wg"]
[Sat Nov 01 09:08:08 2025] [conductingmovements.com] [error] [client 44.212.131.50:42726] [pid 2101175] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQYwaIYaU3nQfBXpTNEbTAAA6mk"]
[Sat Nov 01 09:08:46 2025] [conductingmovements.com] [error] [client 216.73.216.32:43478] [pid 2101175] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQYwjoYaU3nQfBXpTNEb1QDrAsw"]
[Sat Nov 01 09:17:51 2025] [conductingmovements.com] [error] [client 216.73.216.32:25276] [pid 2101175] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQYyr4YaU3nQfBXpTNEmXwDqh6k"]
[Sat Nov 01 09:20:32 2025] [conductingmovements.com] [error] [client 216.73.216.32:55910] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYzUOhFmv_VtNjySX1ZgwDDfSM"]
[Sat Nov 01 09:22:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:55910] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQYzrehFmv_VtNjySX1boQDDZlg"]
[Sat Nov 01 09:22:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:55910] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQYzwuhFmv_VtNjySX1cXADDtHY"]
[Sat Nov 01 09:22:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:55910] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQYz0ehFmv_VtNjySX1c-QDEAJc"]
[Sat Nov 01 09:22:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:55910] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQYz4OhFmv_VtNjySX1dNwDDwKs"]
[Sat Nov 01 09:23:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:42155] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY0GehFmv_VtNjySX1eBADD0RE"]
[Sat Nov 01 09:26:39 2025] [conductingmovements.com] [error] [client 216.73.216.32:20028] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQY0v-hFmv_VtNjySX1iXwDDWT8"]
[Sat Nov 01 09:26:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:20028] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQY00ehFmv_VtNjySX1inQDDyJ4"]
[Sat Nov 01 09:27:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:20028] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY01-hFmv_VtNjySX1irwDD27Q"]
[Sat Nov 01 09:31:27 2025] [conductingmovements.com] [error] [client 34.227.234.246:28034] [pid 2727878] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQY13-hFmv_VtNjySX1nQgAAw3s"]
[Sat Nov 01 09:39:59 2025] [conductingmovements.com] [error] [client 194.247.173.99:37252] [pid 2727878] apache2_util.c(271): [client 194.247.173.99] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasdesign.com_DISABLED_BY_DREAMHOST-JN2/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQY33-hFmv_VtNjySX1usAAAw_w"]
[Sat Nov 01 09:40:18 2025] [conductingmovements.com] [error] [client 194.247.173.99:37252] [pid 2727878] apache2_util.c(271): [client 194.247.173.99] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/penandpapr.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQY38uhFmv_VtNjySX1vIQAAw_Q"]
[Sat Nov 01 09:41:34 2025] [conductingmovements.com] [error] [client 216.73.216.32:11856] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY4PuhFmv_VtNjySX1wRQDDby4"]
[Sat Nov 01 09:42:44 2025] [conductingmovements.com] [error] [client 216.73.216.32:7886] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY4hOhFmv_VtNjySX1xkQDDbcA"]
[Sat Nov 01 09:42:46 2025] [conductingmovements.com] [error] [client 216.73.216.32:7886] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY4huhFmv_VtNjySX1xlgDDicE"]
[Sat Nov 01 09:42:55 2025] [conductingmovements.com] [error] [client 216.73.216.32:7886] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY4j-hFmv_VtNjySX1xtADD-NU"]
[Sat Nov 01 09:44:44 2025] [conductingmovements.com] [error] [client 216.73.216.32:36872] [pid 2727878] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQY4_OhFmv_VtNjySX10RwDEEqg"]
[Sat Nov 01 09:50:37 2025] [conductingmovements.com] [error] [client 2.57.122.173:37828] [pid 2727878] apache2_util.c(271): [client 2.57.122.173] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "conductingmovements.com"] [uri "/.git/config"] [unique_id "aQY6XehFmv_VtNjySX16iQAAw7k"]
[Sat Nov 01 10:14:08 2025] [conductingmovements.com] [error] [client 190.121.130.36:58540] [pid 2727878] apache2_util.c(271): [client 190.121.130.36] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQY_4OhFmv_VtNjySX2NXgAAw9I"]
[Sat Nov 01 10:35:51 2025] [conductingmovements.com] [error] [client 43.173.179.74:45122] [pid 471244] apache2_util.c(271): [client 43.173.179.74] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/movement-charades/"] [unique_id "aQZE99gTWuo6K3fUQnl97wAA6wY"]
[Sat Nov 01 10:35:57 2025] [conductingmovements.com] [error] [client 43.173.176.84:52608] [pid 471244] apache2_util.c(271): [client 43.173.176.84] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/portfolio/movement-charades/"] [unique_id "aQZE_dgTWuo6K3fUQnl-CAAA6zM"]
[Sat Nov 01 10:41:12 2025] [conductingmovements.com] [error] [client 181.235.91.83:33951] [pid 471244] apache2_util.c(271): [client 181.235.91.83] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/guided-imagery/"] [unique_id "aQZGONgTWuo6K3fUQnmB3AAA6r4"]
[Sat Nov 01 10:41:30 2025] [conductingmovements.com] [error] [client 43.174.24.21:21786] [pid 471244] apache2_util.c(271): [client 43.174.24.21] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/movement-charades/"] [unique_id "aQZGStgTWuo6K3fUQnmCEwDrKiE"]
[Sat Nov 01 10:43:37 2025] [conductingmovements.com] [error] [client 43.173.179.218:40042] [pid 471244] apache2_util.c(271): [client 43.173.179.218] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQZGydgTWuo6K3fUQnmDmAAA6vo"]
[Sat Nov 01 10:54:46 2025] [conductingmovements.com] [error] [client 35.153.86.200:16196] [pid 471244] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQZJZtgTWuo6K3fUQnmNGQAA6m0"]
[Sat Nov 01 10:59:48 2025] [conductingmovements.com] [error] [client 54.235.172.108:63493] [pid 471244] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQZKlNgTWuo6K3fUQnmRBAAA6wU"]
[Sat Nov 01 11:00:02 2025] [conductingmovements.com] [error] [client 35.153.86.200:14346] [pid 471244] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQZKotgTWuo6K3fUQnmRLgAA6t4"]
[Sat Nov 01 11:00:54 2025] [conductingmovements.com] [error] [client 191.253.59.88:34749] [pid 471244] apache2_util.c(271): [client 191.253.59.88] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQZK1tgTWuo6K3fUQnmRxgAA6ps"]
[Sat Nov 01 11:02:02 2025] [conductingmovements.com] [error] [client 18.233.24.238:51551] [pid 471244] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQZLGtgTWuo6K3fUQnmSwQAA6ps"]
[Sat Nov 01 11:02:27 2025] [conductingmovements.com] [error] [client 34.224.132.215:49645] [pid 471244] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQZLM9gTWuo6K3fUQnmTEAAA6rw"]
[Sat Nov 01 11:02:42 2025] [conductingmovements.com] [error] [client 44.218.6.93:50543] [pid 471244] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.tmb/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQZLQtgTWuo6K3fUQnmTYwAA6zg"]
[Sat Nov 01 11:32:56 2025] [conductingmovements.com] [error] [client 54.83.56.1:39261] [pid 471244] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQZSWNgTWuo6K3fUQnmrUgAA6yU"]
[Sat Nov 01 11:41:03 2025] [conductingmovements.com] [error] [client 91.107.250.30:59332] [pid 471244] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 11:41:05 2025] [conductingmovements.com] [error] [client 91.107.250.30:59332] [pid 471244] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 11:41:05 2025] [conductingmovements.com] [error] [client 91.107.250.30:59332] [pid 471244] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/theme-install.php
[Sat Nov 01 11:41:06 2025] [conductingmovements.com] [error] [client 91.107.250.30:59332] [pid 471244] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/plugin-install.php
[Sat Nov 01 12:07:46 2025] [conductingmovements.com] [error] [client 43.173.180.140:56920] [pid 1244865] apache2_util.c(271): [client 43.173.180.140] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/author/burgaska/"] [unique_id "aQZaguyLgzg3dibg9pXlHgAAw10"]
[Sat Nov 01 12:09:24 2025] [conductingmovements.com] [error] [client 43.173.173.148:44130] [pid 1244865] apache2_util.c(271): [client 43.173.173.148] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/author/burgaska/"] [unique_id "aQZa5OyLgzg3dibg9pXmkQAAw4E"]
[Sat Nov 01 12:19:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:21235] [pid 1244865] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQZdK-yLgzg3dibg9pXwWwDELkM"]
[Sat Nov 01 12:26:06 2025] [conductingmovements.com] [error] [client 43.173.173.180:35580] [pid 1244865] apache2_util.c(271): [client 43.173.173.180] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQZezuyLgzg3dibg9pX5jAAAxBU"]
[Sat Nov 01 12:37:15 2025] [conductingmovements.com] [error] [client 107.20.181.148:45831] [pid 1244865] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQZha-yLgzg3dibg9pUEdAAAxA8"]
[Sat Nov 01 12:37:23 2025] [conductingmovements.com] [error] [client 44.215.61.66:64520] [pid 1244865] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/burgaska/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQZhc-yLgzg3dibg9pUEkgAAw6I"]
[Sat Nov 01 12:38:01 2025] [conductingmovements.com] [error] [client 23.21.148.226:59596] [pid 1244865] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQZhmeyLgzg3dibg9pUE9QAAw58"]
[Sat Nov 01 12:41:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:21740] [pid 1244865] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQZiX-yLgzg3dibg9pUH0QDDb18"]
[Sat Nov 01 12:41:52 2025] [conductingmovements.com] [error] [client 216.73.216.32:21740] [pid 1244865] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQZigOyLgzg3dibg9pUILwDEE9M"]
[Sat Nov 01 12:43:51 2025] [conductingmovements.com] [error] [client 216.73.216.32:27210] [pid 1244865] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQZi9-yLgzg3dibg9pUKJwDDYds"]
[Sat Nov 01 12:44:16 2025] [conductingmovements.com] [error] [client 45.165.85.50:12012] [pid 1244865] apache2_util.c(271): [client 45.165.85.50] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/author/burgaska/"] [unique_id "aQZjEOyLgzg3dibg9pUKtQAAxBU"]
[Sat Nov 01 12:44:34 2025] [conductingmovements.com] [error] [client 138.185.185.58:44763] [pid 1244865] apache2_util.c(271): [client 138.185.185.58] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQZjIuyLgzg3dibg9pUK-wAAxCM"]
[Sat Nov 01 12:44:40 2025] [conductingmovements.com] [error] [client 45.6.30.73:50615] [pid 1244865] apache2_util.c(271): [client 45.6.30.73] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQZjKOyLgzg3dibg9pULEwAAw1s"]
[Sat Nov 01 12:44:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:37455] [pid 1244865] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/burgaska/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQZjK-yLgzg3dibg9pULGgDDshk"]
[Sat Nov 01 12:48:42 2025] [conductingmovements.com] [error] [client 68.183.18.80:55074] [pid 1244865] apache2_util.c(271): [client 68.183.18.80] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/everyday-body-use/"] [unique_id "aQZkGuyLgzg3dibg9pUOzgAAxA8"]
[Sat Nov 01 12:54:12 2025] [conductingmovements.com] [error] [client 46.149.118.68:44378] [pid 1244865] apache2_util.c(271): [client 46.149.118.68] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQZlZOyLgzg3dibg9pUTvwAAxBw"]
[Sat Nov 01 12:56:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:56663] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQZl3ErEdRKVajZx_csthADqhzA"]
[Sat Nov 01 12:57:49 2025] [conductingmovements.com] [error] [client 216.73.216.32:33109] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/user/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQZmPUrEdRKVajZx_csuvgDqn3c"]
[Sat Nov 01 12:59:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:65440] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQZmiUrEdRKVajZx_csv1QDq3gM"]
[Sat Nov 01 12:59:14 2025] [conductingmovements.com] [error] [client 216.73.216.32:65440] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQZmkkrEdRKVajZx_csv7ADq_Qk"]
[Sat Nov 01 12:59:50 2025] [conductingmovements.com] [error] [client 216.73.216.32:65440] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/burgaska/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQZmtkrEdRKVajZx_cswhQDrJ0Q"]
[Sat Nov 01 13:01:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:3033] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/ewww/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQZnGErEdRKVajZx_csyCADqjwM"]
[Sat Nov 01 13:01:49 2025] [conductingmovements.com] [error] [client 216.73.216.32:3033] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/themes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQZnLUrEdRKVajZx_csyNQDq_Q0"]
[Sat Nov 01 13:03:07 2025] [conductingmovements.com] [error] [client 34.231.181.240:60267] [pid 1882972] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQZne0rEdRKVajZx_csy1gAA6sM"]
[Sat Nov 01 13:04:36 2025] [conductingmovements.com] [error] [client 43.173.177.188:53444] [pid 1882972] apache2_util.c(271): [client 43.173.177.188] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQZn1ErEdRKVajZx_cs0LgAA6xI"]
[Sat Nov 01 13:04:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:34949] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQZn5UrEdRKVajZx_cs0SgDrOc8"]
[Sat Nov 01 13:10:29 2025] [conductingmovements.com] [error] [client 134.209.77.35:32844] [pid 1882972] apache2_util.c(271): [client 134.209.77.35] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQZpNUrEdRKVajZx_cs49wAA6uw"]
[Sat Nov 01 13:10:35 2025] [conductingmovements.com] [error] [client 190.89.72.99:47957] [pid 1882972] apache2_util.c(271): [client 190.89.72.99] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQZpO0rEdRKVajZx_cs5AQAA6oo"]
[Sat Nov 01 14:05:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:51318] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/js/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQZ2E0rEdRKVajZx_ctsGQDqgo8"]
[Sat Nov 01 14:11:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:24818] [pid 1882972] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQZ3nUrEdRKVajZx_ctw3QDq4iU"]
[Sat Nov 01 14:31:34 2025] [conductingmovements.com] [error] [client 43.175.185.37:56984] [pid 2785967] apache2_util.c(271): [client 43.175.185.37] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQZ8NpoJKrBdWgc4kM1dMwDDmgE"]
[Sat Nov 01 14:31:34 2025] [conductingmovements.com] [error] [client 177.104.200.103:22827] [pid 2785967] apache2_util.c(271): [client 177.104.200.103] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/movement-charades/"] [unique_id "aQZ8NpoJKrBdWgc4kM1dNAAAw7s"]
[Sat Nov 01 14:31:38 2025] [conductingmovements.com] [error] [client 187.86.103.27:37714] [pid 2785967] apache2_util.c(271): [client 187.86.103.27] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/author/burgaska/"] [unique_id "aQZ8OpoJKrBdWgc4kM1dQAAAw6I"]
[Sat Nov 01 14:31:39 2025] [conductingmovements.com] [error] [client 177.223.236.138:61563] [pid 2785967] apache2_util.c(271): [client 177.223.236.138] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQZ8O5oJKrBdWgc4kM1dQwAAw7M"]
[Sat Nov 01 14:31:40 2025] [conductingmovements.com] [error] [client 43.152.188.129:42907] [pid 2785967] apache2_util.c(271): [client 43.152.188.129] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/guided-imagery/"] [unique_id "aQZ8PJoJKrBdWgc4kM1dRQDDyt4"]
[Sat Nov 01 14:31:42 2025] [conductingmovements.com] [error] [client 189.219.123.122:35633] [pid 2785967] apache2_util.c(271): [client 189.219.123.122] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQZ8PpoJKrBdWgc4kM1dSgAAw-w"]
[Sat Nov 01 14:31:43 2025] [conductingmovements.com] [error] [client 38.9.38.40:55984] [pid 2785967] apache2_util.c(271): [client 38.9.38.40] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/everyday-body-use/"] [unique_id "aQZ8P5oJKrBdWgc4kM1dTAAAw-Q"]
[Sat Nov 01 14:32:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:54381] [pid 2785967] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQZ8UpoJKrBdWgc4kM1d7wDDUJg"]
[Sat Nov 01 14:49:58 2025] [conductingmovements.com] [error] [client 93.91.154.4:46296] [pid 2785967] apache2_util.c(271): [client 93.91.154.4] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQaAhpoJKrBdWgc4kM1raQAAxA0"]
[Sat Nov 01 14:57:12 2025] [conductingmovements.com] [error] [client 191.177.93.16:36722] [pid 2785967] apache2_util.c(271): [client 191.177.93.16] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/movement-charades/"] [unique_id "aQaCOJoJKrBdWgc4kM1wcgAAxCI"]
[Sat Nov 01 14:57:14 2025] [conductingmovements.com] [error] [client 64.227.12.201:46358] [pid 2785967] apache2_util.c(271): [client 64.227.12.201] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/author/burgaska/"] [unique_id "aQaCOpoJKrBdWgc4kM1wdQAAxBg"]
[Sat Nov 01 14:57:17 2025] [conductingmovements.com] [error] [client 45.168.74.195:54008] [pid 2785967] apache2_util.c(271): [client 45.168.74.195] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/guided-imagery/"] [unique_id "aQaCPZoJKrBdWgc4kM1wfAAAxCw"]
[Sat Nov 01 14:57:17 2025] [conductingmovements.com] [error] [client 43.175.194.12:33134] [pid 2785967] apache2_util.c(271): [client 43.175.194.12] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQaCPZoJKrBdWgc4kM1wfQDEGQw"]
[Sat Nov 01 14:57:18 2025] [conductingmovements.com] [error] [client 131.255.23.205:7274] [pid 2785967] apache2_util.c(271): [client 131.255.23.205] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQaCPpoJKrBdWgc4kM1wgQAAw_M"]
[Sat Nov 01 14:57:20 2025] [conductingmovements.com] [error] [client 201.141.122.171:40260] [pid 2785967] apache2_util.c(271): [client 201.141.122.171] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQaCQJoJKrBdWgc4kM1whwAAw1o"]
[Sat Nov 01 14:57:23 2025] [conductingmovements.com] [error] [client 146.120.175.208:36389] [pid 2785967] apache2_util.c(271): [client 146.120.175.208] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/portfolio/everyday-body-use/"] [unique_id "aQaCQ5oJKrBdWgc4kM1wkAAAw2U"]
[Sat Nov 01 15:29:33 2025] [conductingmovements.com] [error] [client 147.135.212.217:50472] [pid 2785967] apache2_util.c(271): [client 147.135.212.217] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQaJzZoJKrBdWgc4kM2KswAAw40"]
[Sat Nov 01 15:44:40 2025] [conductingmovements.com] [error] [client 216.73.216.32:38793] [pid 2785967] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/ewww/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQaNWJoJKrBdWgc4kM2daQDEKhM"]
[Sat Nov 01 15:58:38 2025] [conductingmovements.com] [error] [client 3.212.219.113:34070] [pid 555753] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQaQnuOca5Zq1OctlDtSagAA6nc"]
[Sat Nov 01 16:23:32 2025] [conductingmovements.com] [error] [client 216.73.216.32:37853] [pid 555753] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/thcgbry/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQaWdOOca5Zq1OctlDtpfQDqi0U"]
[Sat Nov 01 16:29:31 2025] [conductingmovements.com] [error] [client 52.3.104.214:9657] [pid 555753] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQaX2-Oca5Zq1OctlDtw-AAA6wI"]
[Sat Nov 01 16:53:35 2025] [conductingmovements.com] [error] [client 95.217.109.26:6464] [pid 1191702] apache2_util.c(271): [client 95.217.109.26] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasphotography.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQadf4mPlLbe3z_pt7XVRQAAw4g"]
[Sat Nov 01 17:02:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:30955] [pid 1191702] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQafo4mPlLbe3z_pt7Xc2QDD5D4"]
[Sat Nov 01 17:07:34 2025] [conductingmovements.com] [error] [client 100.28.44.58:35666] [pid 1191702] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQagxomPlLbe3z_pt7XgYwAAxAw"]
[Sat Nov 01 17:07:50 2025] [conductingmovements.com] [error] [client 54.210.152.179:44002] [pid 1191702] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQag1omPlLbe3z_pt7XglAAAw6A"]
[Sat Nov 01 17:25:50 2025] [conductingmovements.com] [error] [client 216.73.216.32:33058] [pid 1191702] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/2016/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQalDomPlLbe3z_pt7X0_wDD11k"]
[Sat Nov 01 17:27:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:57248] [pid 1191702] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/2021/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQalZImPlLbe3z_pt7X17QDDcdk"]
[Sat Nov 01 17:27:34 2025] [conductingmovements.com] [error] [client 216.73.216.32:57248] [pid 1191702] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/2023/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQaldomPlLbe3z_pt7X2MQDD4zc"]
[Sat Nov 01 17:58:53 2025] [conductingmovements.com] [error] [client 193.143.1.119:65166] [pid 1191702] apache2_util.c(271): [client 193.143.1.119] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env"] [unique_id "aQaszYmPlLbe3z_pt7UO3QAAw9A"]
[Sat Nov 01 17:58:53 2025] [conductingmovements.com] [error] [client 193.143.1.119:65166] [pid 1191702] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/burgaska/conductingmovements.com/.env
[Sat Nov 01 17:58:58 2025] [conductingmovements.com] [error] [client 193.143.1.119:62967] [pid 1191702] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/info.php
[Sat Nov 01 18:09:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:63327] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/cache/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQavOeweMV7n266htDyDlwDqe80"]
[Sat Nov 01 18:09:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:63327] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/Text/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQavR-weMV7n266htDyDuQDqxdU"]
[Sat Nov 01 18:11:55 2025] [conductingmovements.com] [error] [client 212.227.169.22:45266] [pid 1987744] apache2_util.c(271): [client 212.227.169.22] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQav2-weMV7n266htDyFRwAA6mo"]
[Sat Nov 01 18:17:38 2025] [conductingmovements.com] [error] [client 216.73.216.32:46917] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/thisisthestoryofaug.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQaxMuweMV7n266htDyJlADqdoY"]
[Sat Nov 01 18:18:30 2025] [conductingmovements.com] [error] [client 44.205.120.22:46453] [pid 1987744] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQaxZuweMV7n266htDyLPQAA6uI"]
[Sat Nov 01 18:18:38 2025] [conductingmovements.com] [error] [client 52.3.26.180:5089] [pid 1987744] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQaxbuweMV7n266htDyLSgAA6vU"]
[Sat Nov 01 18:18:50 2025] [conductingmovements.com] [error] [client 18.213.27.222:44320] [pid 1987744] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lIhLeTISicmJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQaxeuweMV7n266htDyLpwAA6zw"]
[Sat Nov 01 18:19:18 2025] [conductingmovements.com] [error] [client 52.23.112.144:7573] [pid 1987744] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WFAZzUHQHjdz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQaxluweMV7n266htDyMBQAA6ro"]
[Sat Nov 01 18:19:42 2025] [conductingmovements.com] [error] [client 52.204.253.129:46279] [pid 1987744] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQaxruweMV7n266htDyMKwAA6m8"]
[Sat Nov 01 18:19:58 2025] [conductingmovements.com] [error] [client 23.22.105.143:12467] [pid 1987744] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/apache_disco"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQaxvuweMV7n266htDyMWAAA6r4"]
[Sat Nov 01 18:20:10 2025] [conductingmovements.com] [error] [client 98.83.94.113:7345] [pid 1987744] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de63poxRc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQaxyuweMV7n266htDyMcwAA6uo"]
[Sat Nov 01 18:20:14 2025] [conductingmovements.com] [error] [client 3.231.193.38:13042] [pid 1987744] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session2530b00b5a521d13746f93b6b6bf94b7a045e564"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQaxzuweMV7n266htDyMegAA6vI"]
[Sat Nov 01 18:20:27 2025] [conductingmovements.com] [error] [client 35.174.253.85:39102] [pid 1987744] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/getbikingny.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQax2-weMV7n266htDyMkwAA6mQ"]
[Sat Nov 01 18:20:34 2025] [conductingmovements.com] [error] [client 54.147.182.90:47324] [pid 1987744] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761983502"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQax4uweMV7n266htDyMoQAA6nI"]
[Sat Nov 01 18:20:46 2025] [conductingmovements.com] [error] [client 35.169.102.85:59730] [pid 1987744] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761565208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQax7uweMV7n266htDyMsgAA6pg"]
[Sat Nov 01 18:20:51 2025] [conductingmovements.com] [error] [client 3.218.103.254:27150] [pid 1987744] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761635482"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQax8-weMV7n266htDyMvgAA6rU"]
[Sat Nov 01 18:20:54 2025] [conductingmovements.com] [error] [client 98.83.177.42:37441] [pid 1987744] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761964017"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQax9uweMV7n266htDyMwgAA6sg"]
[Sat Nov 01 18:20:58 2025] [conductingmovements.com] [error] [client 54.83.180.239:38872] [pid 1987744] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761788394"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQax-uweMV7n266htDyMygAA6r8"]
[Sat Nov 01 18:21:38 2025] [conductingmovements.com] [error] [client 18.213.240.226:47707] [pid 1987744] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/customize/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQayIuweMV7n266htDyNPgAA6uk"]
[Sat Nov 01 18:21:46 2025] [conductingmovements.com] [error] [client 35.169.240.53:49317] [pid 1987744] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/ketchupwithkim.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQayKuweMV7n266htDyNUwAA6vg"]
[Sat Nov 01 18:28:37 2025] [conductingmovements.com] [error] [client 216.73.216.32:11779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/blocks/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQazxeweMV7n266htDyRcwDrIM0"]
[Sat Nov 01 18:30:47 2025] [conductingmovements.com] [error] [client 213.209.157.232:37140] [pid 1987744] apache2_util.c(271): [client 213.209.157.232] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/.env"] [unique_id "aQa0R-weMV7n266htDyTHQAA6wA"]
[Sat Nov 01 18:35:46 2025] [conductingmovements.com] [error] [client 216.73.216.32:50508] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa1cuweMV7n266htDyWeQDqekA"]
[Sat Nov 01 18:35:58 2025] [conductingmovements.com] [error] [client 216.73.216.32:50508] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa1fuweMV7n266htDyW4QDrIk8"]
[Sat Nov 01 18:36:58 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa1uuweMV7n266htDyXdwDqbIE"]
[Sat Nov 01 18:37:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa1z-weMV7n266htDyXrgDq96o"]
[Sat Nov 01 18:37:37 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa14eweMV7n266htDyYGADqjA0"]
[Sat Nov 01 18:38:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa1_-weMV7n266htDyYcgDqxkI"]
[Sat Nov 01 18:38:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2AuweMV7n266htDyYdwDrB0o"]
[Sat Nov 01 18:38:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2BeweMV7n266htDyYgADqZF4"]
[Sat Nov 01 18:38:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2COweMV7n266htDyYhgDrIEs"]
[Sat Nov 01 18:38:25 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2EeweMV7n266htDyYlwDqjGs"]
[Sat Nov 01 18:38:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2FOweMV7n266htDyYoADqr1A"]
[Sat Nov 01 18:38:31 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2F-weMV7n266htDyYpQDqnFk"]
[Sat Nov 01 18:38:34 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2GuweMV7n266htDyYrADqhWM"]
[Sat Nov 01 18:38:37 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2HeweMV7n266htDyZNQDqh88"]
[Sat Nov 01 18:38:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2I-weMV7n266htDyZwQDq9JA"]
[Sat Nov 01 18:38:46 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2JuweMV7n266htDyZzgDrNpk"]
[Sat Nov 01 18:38:55 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2L-weMV7n266htDyZ6gDqeJs"]
[Sat Nov 01 18:38:58 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2MuweMV7n266htDyZ7gDqcKI"]
[Sat Nov 01 18:39:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2O-weMV7n266htDyaCADq8Ko"]
[Sat Nov 01 18:39:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:61779] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2UOweMV7n266htDyaUwDrFM4"]
[Sat Nov 01 18:39:39 2025] [conductingmovements.com] [error] [client 216.73.216.32:29885] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2W-weMV7n266htDyaZADqoAE"]
[Sat Nov 01 18:39:42 2025] [conductingmovements.com] [error] [client 216.73.216.32:29885] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2XuweMV7n266htDyabADrFsw"]
[Sat Nov 01 18:39:45 2025] [conductingmovements.com] [error] [client 216.73.216.32:29885] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fungi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2YeweMV7n266htDyacADq9gI"]
[Sat Nov 01 18:39:48 2025] [conductingmovements.com] [error] [client 216.73.216.32:29885] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-daisy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2ZOweMV7n266htDyaeADqn80"]
[Sat Nov 01 18:40:35 2025] [conductingmovements.com] [error] [client 98.83.72.38:17933] [pid 1987744] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/home"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa2k-weMV7n266htDya9wAA6zs"]
[Sat Nov 01 18:41:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2w-weMV7n266htDybpwDrFxs"]
[Sat Nov 01 18:41:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2yeweMV7n266htDybuADqbD0"]
[Sat Nov 01 18:41:34 2025] [conductingmovements.com] [error] [client 52.71.218.25:3464] [pid 1987744] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iJDrRITGCoOhk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa2zuweMV7n266htDybxQAA6ys"]
[Sat Nov 01 18:41:35 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2z-weMV7n266htDybywDqY0g"]
[Sat Nov 01 18:41:44 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa22OweMV7n266htDyb7ADqoFM"]
[Sat Nov 01 18:41:55 2025] [conductingmovements.com] [error] [client 44.205.74.196:59893] [pid 1987744] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uEyKFokcMiZlC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa24-weMV7n266htDycEgAA6yI"]
[Sat Nov 01 18:41:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa25OweMV7n266htDycFgDrB1w"]
[Sat Nov 01 18:42:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa28-weMV7n266htDycRwDqf2E"]
[Sat Nov 01 18:42:14 2025] [conductingmovements.com] [error] [client 44.215.235.20:59351] [pid 1987744] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/89ee7de48d6e4f9c5ad09d41c3be8ca9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa29uweMV7n266htDycegAA6qQ"]
[Sat Nov 01 18:42:17 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2-eweMV7n266htDycogDq0Z4"]
[Sat Nov 01 18:42:18 2025] [conductingmovements.com] [error] [client 184.73.239.35:45851] [pid 1987744] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Copy-of-\\xd3\\xde\\xd9\\xd5\\xdf-\\xde\\xd5\\xd3\\xe8\\xda-\\xdc\\xd9\\xe6\\xd9\\xe8\\xea-\\xd7\\xd6\\xd5\\xdf-LyMoUN.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa2-uweMV7n266htDycpQAA6s8"]
[Sat Nov 01 18:42:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/updatedb.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/updatedb.conf found within ARGS:fileloc: /etc/updatedb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa2_-weMV7n266htDycuQDq6L0"]
[Sat Nov 01 18:42:32 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3COweMV7n266htDyc2ADqj8o"]
[Sat Nov 01 18:42:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3EeweMV7n266htDyc_gDrGdw"]
[Sat Nov 01 18:42:50 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3GuweMV7n266htDydHADrDtg"]
[Sat Nov 01 18:42:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3HeweMV7n266htDydIwDqssw"]
[Sat Nov 01 18:42:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/pam.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.conf found within ARGS:fileloc: /etc/pam.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3IOweMV7n266htDydLgDrO9E"]
[Sat Nov 01 18:42:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3I-weMV7n266htDydOADqg9M"]
[Sat Nov 01 18:43:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3JuweMV7n266htDydQADqfNY"]
[Sat Nov 01 18:43:06 2025] [conductingmovements.com] [error] [client 34.225.138.57:59254] [pid 1987744] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6NB7WRg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa3KuweMV7n266htDydSQAA6ng"]
[Sat Nov 01 18:43:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/networks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3L-weMV7n266htDydWADq7c8"]
[Sat Nov 01 18:43:17 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3NeweMV7n266htDydcgDrCd0"]
[Sat Nov 01 18:43:20 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3OOweMV7n266htDydgADqxjo"]
[Sat Nov 01 18:43:22 2025] [conductingmovements.com] [error] [client 44.212.232.231:46823] [pid 1987744] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa3OuweMV7n266htDydiQAA6wg"]
[Sat Nov 01 18:43:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fuse.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fuse.conf found within ARGS:fileloc: /etc/fuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3O-weMV7n266htDydlADrJzE"]
[Sat Nov 01 18:43:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3PuweMV7n266htDydnwDqYiE"]
[Sat Nov 01 18:43:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3QeweMV7n266htDydqQDqniI"]
[Sat Nov 01 18:43:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3TeweMV7n266htDyd9wDq2Sw"]
[Sat Nov 01 18:43:50 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3VuweMV7n266htDyeWADqfg0"]
[Sat Nov 01 18:43:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3XOweMV7n266htDyedwDq2h0"]
[Sat Nov 01 18:43:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3X-weMV7n266htDyehgDrEDY"]
[Sat Nov 01 18:44:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3ZeweMV7n266htDyeqQDqbks"]
[Sat Nov 01 18:44:08 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3aOweMV7n266htDyetADquU0"]
[Sat Nov 01 18:44:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3a-weMV7n266htDye1ADqx1g"]
[Sat Nov 01 18:44:17 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3ceweMV7n266htDyfEADq81k"]
[Sat Nov 01 18:44:20 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3dOweMV7n266htDyfHADq0Go"]
[Sat Nov 01 18:44:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3euweMV7n266htDyfUQDqbXI"]
[Sat Nov 01 18:44:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:50172] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3feweMV7n266htDyfXADqxG0"]
[Sat Nov 01 18:45:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:16795] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3r-weMV7n266htDyf7ADrBnk"]
[Sat Nov 01 18:45:31 2025] [conductingmovements.com] [error] [client 216.73.216.32:16795] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3u-weMV7n266htDygEwDqlqQ"]
[Sat Nov 01 18:45:46 2025] [conductingmovements.com] [error] [client 216.73.216.32:25567] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa3yuweMV7n266htDygQwDqt6k"]
[Sat Nov 01 18:45:52 2025] [conductingmovements.com] [error] [client 216.73.216.32:25567] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa30OweMV7n266htDygYQDrEq4"]
[Sat Nov 01 18:49:26 2025] [conductingmovements.com] [error] [client 3.94.157.25:11289] [pid 1987744] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1ab7b7b1585e65f8a36397dd355a60d8b6d505ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa4puweMV7n266htDyjIwAA6vo"]
[Sat Nov 01 18:49:38 2025] [conductingmovements.com] [error] [client 3.219.80.71:24279] [pid 1987744] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_UVCcbphyedrS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa4suweMV7n266htDyjOgAA6t4"]
[Sat Nov 01 18:49:46 2025] [conductingmovements.com] [error] [client 44.194.139.149:48957] [pid 1987744] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QteOffxxhXcx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa4uuweMV7n266htDyjTwAA6nU"]
[Sat Nov 01 18:49:55 2025] [conductingmovements.com] [error] [client 44.205.180.155:15711] [pid 1987744] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987503"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa4w-weMV7n266htDyjYgAA6vk"]
[Sat Nov 01 18:50:03 2025] [conductingmovements.com] [error] [client 52.4.213.199:65531] [pid 1987744] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wmxkQvchvkHbE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa4y-weMV7n266htDyjggAA6oY"]
[Sat Nov 01 18:50:11 2025] [conductingmovements.com] [error] [client 3.93.98.99:46174] [pid 1987744] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846725"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa40-weMV7n266htDyjqgAA6t4"]
[Sat Nov 01 18:50:22 2025] [conductingmovements.com] [error] [client 50.19.102.70:42369] [pid 1987744] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761585302"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa43uweMV7n266htDyjzAAA6mc"]
[Sat Nov 01 18:50:26 2025] [conductingmovements.com] [error] [client 44.205.180.155:30794] [pid 1987744] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87WjZ8qC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa44uweMV7n266htDyj1AAA6ng"]
[Sat Nov 01 18:50:31 2025] [conductingmovements.com] [error] [client 54.85.126.86:23183] [pid 1987744] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761565000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa45-weMV7n266htDyj4gAA6q0"]
[Sat Nov 01 18:50:38 2025] [conductingmovements.com] [error] [client 3.224.104.67:39827] [pid 1987744] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87kB5RQN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa47uweMV7n266htDyj_AAA6vU"]
[Sat Nov 01 18:50:48 2025] [conductingmovements.com] [error] [client 107.23.62.75:43474] [pid 1987744] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761635596"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa4-OweMV7n266htDykFAAA6wM"]
[Sat Nov 01 18:51:46 2025] [conductingmovements.com] [error] [client 52.23.112.144:39735] [pid 1987744] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/sodium_compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa5MuweMV7n266htDylEwAA6uI"]
[Sat Nov 01 18:58:54 2025] [conductingmovements.com] [error] [client 52.203.237.170:41256] [pid 1987744] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa63uweMV7n266htDys8wAA6ro"]
[Sat Nov 01 18:58:58 2025] [conductingmovements.com] [error] [client 52.71.46.142:61825] [pid 1987744] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa64uweMV7n266htDys-QAA6vo"]
[Sat Nov 01 18:59:02 2025] [conductingmovements.com] [error] [client 100.29.160.53:11440] [pid 1987744] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa65uweMV7n266htDytOwAA6ws"]
[Sat Nov 01 18:59:10 2025] [conductingmovements.com] [error] [client 52.200.251.20:22715] [pid 1987744] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa67uweMV7n266htDytggAA6qQ"]
[Sat Nov 01 18:59:19 2025] [conductingmovements.com] [error] [client 3.94.40.182:30185] [pid 1987744] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa69uweMV7n266htDytkgAA6xo"]
[Sat Nov 01 18:59:27 2025] [conductingmovements.com] [error] [client 100.28.204.82:44552] [pid 1987744] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa6_-weMV7n266htDytowAA6yc"]
[Sat Nov 01 18:59:31 2025] [conductingmovements.com] [error] [client 54.197.82.195:63513] [pid 1987744] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa7A-weMV7n266htDytqgAA6so"]
[Sat Nov 01 18:59:50 2025] [conductingmovements.com] [error] [client 184.72.84.154:61349] [pid 1987744] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa7FuweMV7n266htDyt_AAA6vc"]
[Sat Nov 01 19:00:14 2025] [conductingmovements.com] [error] [client 52.202.52.82:22890] [pid 1987744] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa7LuweMV7n266htDyuWwAA6zY"]
[Sat Nov 01 19:01:39 2025] [conductingmovements.com] [error] [client 52.54.95.127:16206] [pid 1987744] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_klBpQBwaRxXMs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa7g-weMV7n266htDyvEgAA6wQ"]
[Sat Nov 01 19:02:42 2025] [conductingmovements.com] [error] [client 216.73.216.32:17671] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa7wuweMV7n266htDyvhADrBQg"]
[Sat Nov 01 19:03:11 2025] [conductingmovements.com] [error] [client 52.3.102.51:6751] [pid 1987744] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa73-weMV7n266htDyvwwAA6uw"]
[Sat Nov 01 19:03:46 2025] [conductingmovements.com] [error] [client 52.203.68.145:26097] [pid 1987744] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Appleseeds_LOGO_3_Hebrew-copy-j67ZDx.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa8AuweMV7n266htDyv_AAA6pU"]
[Sat Nov 01 19:03:58 2025] [conductingmovements.com] [error] [client 34.227.156.153:55640] [pid 1987744] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NBmKKrqIOoQi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa8DuweMV7n266htDywEAAA6oI"]
[Sat Nov 01 19:04:31 2025] [conductingmovements.com] [error] [client 3.208.156.9:43451] [pid 1987744] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iMKwaqzIhRAK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa8L-weMV7n266htDywPgAA6yw"]
[Sat Nov 01 19:04:37 2025] [conductingmovements.com] [error] [client 44.223.232.55:17520] [pid 1987744] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hXtHlEEspWZWl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8NeweMV7n266htDywTAAA6uQ"]
[Sat Nov 01 19:05:14 2025] [conductingmovements.com] [error] [client 98.84.200.43:7225] [pid 1987744] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VUjXbrYdbtVrr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8WuweMV7n266htDywugAA6yw"]
[Sat Nov 01 19:05:23 2025] [conductingmovements.com] [error] [client 3.218.103.254:38706] [pid 1987744] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa8Y-weMV7n266htDywxwAA6xg"]
[Sat Nov 01 19:05:28 2025] [conductingmovements.com] [error] [client 52.54.249.218:62092] [pid 1987744] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/biketrain.us_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa8Z-weMV7n266htDywygAA6o8"]
[Sat Nov 01 19:05:35 2025] [conductingmovements.com] [error] [client 100.29.164.178:41845] [pid 1987744] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QJAiOAiwOyit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8b-weMV7n266htDyw2AAA6o4"]
[Sat Nov 01 19:05:42 2025] [conductingmovements.com] [error] [client 44.221.105.234:16251] [pid 1987744] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mucxjzpIbNToD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa8duweMV7n266htDyw7AAA6n8"]
[Sat Nov 01 19:05:54 2025] [conductingmovements.com] [error] [client 18.210.58.238:19882] [pid 1987744] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RlCkXkGAucbN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8guweMV7n266htDyxAgAA6sE"]
[Sat Nov 01 19:05:58 2025] [conductingmovements.com] [error] [client 44.206.93.215:53974] [pid 1987744] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87BFsc9C"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa8huweMV7n266htDyxBwAA6wg"]
[Sat Nov 01 19:06:02 2025] [conductingmovements.com] [error] [client 54.243.63.52:38498] [pid 1987744] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HhUUEhSiyKPy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8iuweMV7n266htDyxDAAA6ss"]
[Sat Nov 01 19:06:07 2025] [conductingmovements.com] [error] [client 34.195.248.30:18233] [pid 1987744] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de614j2HX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa8j-weMV7n266htDyxGQAA6x8"]
[Sat Nov 01 19:06:10 2025] [conductingmovements.com] [error] [client 54.197.82.195:14261] [pid 1987744] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QJAiOAiwOyit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa8kuweMV7n266htDyxJQAA6yM"]
[Sat Nov 01 19:06:14 2025] [conductingmovements.com] [error] [client 100.28.57.133:2958] [pid 1987744] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_thjvylxxGxQut"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa8luweMV7n266htDyxMwAA6oA"]
[Sat Nov 01 19:06:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:34331] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa8l-weMV7n266htDyxNwDqYHU"]
[Sat Nov 01 19:06:19 2025] [conductingmovements.com] [error] [client 44.205.180.155:30356] [pid 1987744] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761772473"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa8m-weMV7n266htDyxRgAA6mM"]
[Sat Nov 01 19:06:24 2025] [conductingmovements.com] [error] [client 52.3.102.51:31060] [pid 1987744] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uYRCzOvQqdtC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa8oOweMV7n266htDyxVAAA6u0"]
[Sat Nov 01 19:06:26 2025] [conductingmovements.com] [error] [client 100.24.149.244:11831] [pid 1987744] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761855316"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa8ouweMV7n266htDyxXgAA6z4"]
[Sat Nov 01 19:06:31 2025] [conductingmovements.com] [error] [client 18.210.58.238:52875] [pid 1987744] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/2024-\\xe0\\xd5\\xd1\\xde\\xd1\\xe8-16-untitled-shoot00104-ZDcIpu.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8p-weMV7n266htDyxawAA6vY"]
[Sat Nov 01 19:06:39 2025] [conductingmovements.com] [error] [client 54.235.125.129:24186] [pid 1987744] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XHLWEZGVRgZiH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa8r-weMV7n266htDyxhgAA6ro"]
[Sat Nov 01 19:06:50 2025] [conductingmovements.com] [error] [client 23.23.103.31:53566] [pid 1987744] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JeUhFryUMILJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa8uuweMV7n266htDyxnwAA6mQ"]
[Sat Nov 01 19:06:54 2025] [conductingmovements.com] [error] [client 23.23.99.55:27792] [pid 1987744] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vdLtqdinPSKh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa8vuweMV7n266htDyx1wAA6vg"]
[Sat Nov 01 19:06:58 2025] [conductingmovements.com] [error] [client 18.209.137.234:27052] [pid 1987744] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vfRXLoPYdNhh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa8wuweMV7n266htDyx4QAA6yE"]
[Sat Nov 01 19:07:07 2025] [conductingmovements.com] [error] [client 3.226.106.93:55307] [pid 1987744] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_sfDAeScxIgGTf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa8y-weMV7n266htDyyEgAA6uw"]
[Sat Nov 01 19:07:14 2025] [conductingmovements.com] [error] [client 54.83.56.1:25138] [pid 1987744] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rGLmqkyKBSjn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa80uweMV7n266htDyydAAA6s8"]
[Sat Nov 01 19:07:19 2025] [conductingmovements.com] [error] [client 18.213.240.226:28250] [pid 1987744] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761705890"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa81-weMV7n266htDyyfQAA6s4"]
[Sat Nov 01 19:07:22 2025] [conductingmovements.com] [error] [client 44.197.76.210:44473] [pid 1987744] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761424425"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQa82uweMV7n266htDyyhgAA6ms"]
[Sat Nov 01 19:07:27 2025] [conductingmovements.com] [error] [client 34.234.197.175:34940] [pid 1987744] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_UjiRpgZQMbNc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa83-weMV7n266htDyyowAA6xU"]
[Sat Nov 01 19:07:31 2025] [conductingmovements.com] [error] [client 98.84.70.201:47007] [pid 1987744] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yVmMwsiDWNPWg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa84-weMV7n266htDyyyAAA6zc"]
[Sat Nov 01 19:07:42 2025] [conductingmovements.com] [error] [client 3.227.180.70:3169] [pid 1987744] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87ceaLAY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa87uweMV7n266htDyzSQAA6oQ"]
[Sat Nov 01 19:07:47 2025] [conductingmovements.com] [error] [client 98.83.10.183:63517] [pid 1987744] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87G1t77z"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa88-weMV7n266htDyzbAAA6rY"]
[Sat Nov 01 19:07:54 2025] [conductingmovements.com] [error] [client 54.90.244.132:10339] [pid 1987744] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wemtKYqKcYKM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa8-uweMV7n266htDyzjgAA6yo"]
[Sat Nov 01 19:08:07 2025] [conductingmovements.com] [error] [client 3.213.213.161:58973] [pid 1987744] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87r1GgCr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9B-weMV7n266htDyztQAA6nE"]
[Sat Nov 01 19:08:10 2025] [conductingmovements.com] [error] [client 44.208.223.68:27656] [pid 1987744] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OCOTBNQSAUHk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa9CuweMV7n266htDyzwgAA6mk"]
[Sat Nov 01 19:08:34 2025] [conductingmovements.com] [error] [client 52.54.95.127:29467] [pid 1987744] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761424365"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa9IuweMV7n266htDy0KwAA6rs"]
[Sat Nov 01 19:08:42 2025] [conductingmovements.com] [error] [client 52.200.93.170:50153] [pid 1987744] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6687z8v"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9KuweMV7n266htDy0RAAA6m0"]
[Sat Nov 01 19:08:58 2025] [conductingmovements.com] [error] [client 54.83.180.239:26438] [pid 1987744] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87vJYoAJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa9OuweMV7n266htDy0nQAA6u8"]
[Sat Nov 01 19:09:11 2025] [conductingmovements.com] [error] [client 52.1.106.130:29562] [pid 1987744] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761541709"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa9R-weMV7n266htDy0wgAA6uQ"]
[Sat Nov 01 19:09:22 2025] [conductingmovements.com] [error] [client 18.235.81.246:63528] [pid 1987744] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761884303"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9UuweMV7n266htDy1CwAA6z4"]
[Sat Nov 01 19:09:31 2025] [conductingmovements.com] [error] [client 44.223.116.180:8946] [pid 1987744] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761573277"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa9W-weMV7n266htDy1aAAA6rM"]
[Sat Nov 01 19:09:34 2025] [conductingmovements.com] [error] [client 34.192.125.239:51928] [pid 1987744] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761776453"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9XuweMV7n266htDy1bQAA6sQ"]
[Sat Nov 01 19:09:39 2025] [conductingmovements.com] [error] [client 18.233.24.238:57001] [pid 1987744] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917074"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQa9Y-weMV7n266htDy1cwAA6tc"]
[Sat Nov 01 19:09:43 2025] [conductingmovements.com] [error] [client 44.221.37.41:1520] [pid 1987744] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761659117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9Z-weMV7n266htDy1lwAA6s8"]
[Sat Nov 01 19:09:55 2025] [conductingmovements.com] [error] [client 44.206.65.8:17879] [pid 1987744] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761565158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9c-weMV7n266htDy12wAA6nM"]
[Sat Nov 01 19:09:58 2025] [conductingmovements.com] [error] [client 18.206.47.187:56286] [pid 1987744] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799869"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9duweMV7n266htDy14wAA6nY"]
[Sat Nov 01 19:10:11 2025] [conductingmovements.com] [error] [client 35.171.141.42:20988] [pid 1987744] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session302381fbe6137967946b4a43900e209f83c40411"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa9g-weMV7n266htDy2QgAA6us"]
[Sat Nov 01 19:10:18 2025] [conductingmovements.com] [error] [client 54.84.250.51:54064] [pid 1987744] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761587505"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa9iuweMV7n266htDy2hwAA6sg"]
[Sat Nov 01 19:10:26 2025] [conductingmovements.com] [error] [client 54.157.84.74:2976] [pid 1987744] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799623"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa9kuweMV7n266htDy2ygAA6s4"]
[Sat Nov 01 19:10:31 2025] [conductingmovements.com] [error] [client 52.205.222.214:5806] [pid 1987744] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761776197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa9l-weMV7n266htDy26wAA6mM"]
[Sat Nov 01 19:10:34 2025] [conductingmovements.com] [error] [client 54.210.152.179:38104] [pid 1987744] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761925772"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa9muweMV7n266htDy3CgAA6sM"]
[Sat Nov 01 19:10:46 2025] [conductingmovements.com] [error] [client 3.216.13.10:40114] [pid 1987744] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session11c8f5689da040c29d0dfd0e9960fa48935716b2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa9puweMV7n266htDy3bQAA6zM"]
[Sat Nov 01 19:11:07 2025] [conductingmovements.com] [error] [client 34.196.237.236:32895] [pid 1987744] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/2ee93d_a2dfe604002b4464816a981bedb3aa5d_mv2_d_1890_1890_s_2-4kRe65.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa9u-weMV7n266htDy4LgAA6so"]
[Sat Nov 01 19:11:26 2025] [conductingmovements.com] [error] [client 100.27.153.9:49885] [pid 1987744] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session0f0ebfbadca756d7d8135d7937823110348c9046"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa9zuweMV7n266htDy43gAA6sc"]
[Sat Nov 01 19:11:35 2025] [conductingmovements.com] [error] [client 34.238.45.183:56274] [pid 1987744] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/html-api/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQa91-weMV7n266htDy5QwAA6xs"]
[Sat Nov 01 19:11:42 2025] [conductingmovements.com] [error] [client 34.236.41.241:35822] [pid 1987744] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQa93uweMV7n266htDy5awAA6ws"]
[Sat Nov 01 19:11:58 2025] [conductingmovements.com] [error] [client 23.23.212.212:35274] [pid 1987744] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761729508"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa97uweMV7n266htDy6AgAA6vQ"]
[Sat Nov 01 19:12:04 2025] [conductingmovements.com] [error] [client 216.73.216.32:19612] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/wp-super-cache/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa99OweMV7n266htDy6PwDqhro"]
[Sat Nov 01 19:13:18 2025] [conductingmovements.com] [error] [client 3.230.224.6:49613] [pid 1987744] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQa-PuweMV7n266htDy8zAAA6oc"]
[Sat Nov 01 19:14:00 2025] [conductingmovements.com] [error] [client 216.73.216.32:50415] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/wp-super-cache/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa-aOweMV7n266htDy9JgDq8j0"]
[Sat Nov 01 19:14:20 2025] [conductingmovements.com] [error] [client 216.73.216.32:46658] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "webpack.config.js" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: webpack.config.js found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/astra-sites/webpack.config.js"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa-fOweMV7n266htDy9WwDqezk"]
[Sat Nov 01 19:20:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:10051] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".eslintignore" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .eslintignore found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/astra-sites/.eslintignore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa_6OweMV7n266htDzGyADqbYI"]
[Sat Nov 01 19:20:47 2025] [conductingmovements.com] [error] [client 216.73.216.32:58059] [pid 1987744] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/astra-sites/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQa__-weMV7n266htDzHXwDqvbk"]
[Sat Nov 01 19:26:05 2025] [conductingmovements.com] [error] [client 47.101.196.72:52666] [pid 1987744] apache2_util.c(271): [client 47.101.196.72] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQbBPeweMV7n266htDzLpAAA6us"]
[Sat Nov 01 19:39:23 2025] [conductingmovements.com] [error] [client 44.206.93.215:35381] [pid 2869858] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbEWyMNVq8oKDAQeTPXjwAAw4A"]
[Sat Nov 01 19:40:03 2025] [conductingmovements.com] [error] [client 44.210.204.255:25838] [pid 2869858] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbEgyMNVq8oKDAQeTPX-QAAw6s"]
[Sat Nov 01 19:41:11 2025] [conductingmovements.com] [error] [client 54.86.59.155:8218] [pid 2869858] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbExyMNVq8oKDAQeTPZGwAAw5U"]
[Sat Nov 01 19:41:22 2025] [conductingmovements.com] [error] [client 44.195.50.71:53976] [pid 2869858] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbE0iMNVq8oKDAQeTPZQgAAw_Y"]
[Sat Nov 01 19:41:42 2025] [conductingmovements.com] [error] [client 50.16.216.166:51059] [pid 2869858] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbE5iMNVq8oKDAQeTPZfwAAxCo"]
[Sat Nov 01 19:42:28 2025] [conductingmovements.com] [error] [client 44.208.223.68:25818] [pid 2869858] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbFFCMNVq8oKDAQeTPaDgAAw8k"]
[Sat Nov 01 19:43:19 2025] [conductingmovements.com] [error] [client 3.224.215.150:49614] [pid 2869858] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbFRyMNVq8oKDAQeTPamwAAw3o"]
[Sat Nov 01 19:43:23 2025] [conductingmovements.com] [error] [client 98.82.39.241:6809] [pid 2869858] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbFSyMNVq8oKDAQeTPapQAAw6A"]
[Sat Nov 01 19:44:58 2025] [conductingmovements.com] [error] [client 18.204.152.114:59053] [pid 2869858] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbFqiMNVq8oKDAQeTPcKQAAw7k"]
[Sat Nov 01 19:45:18 2025] [conductingmovements.com] [error] [client 54.198.33.233:30290] [pid 2869858] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Handybag-copy-AdsVTx.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbFviMNVq8oKDAQeTPcbgAAxBU"]
[Sat Nov 01 19:46:14 2025] [conductingmovements.com] [error] [client 23.23.99.55:9553] [pid 2869858] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OIoXXXtHjmWH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbF9iMNVq8oKDAQeTPdyQAAxAI"]
[Sat Nov 01 19:46:34 2025] [conductingmovements.com] [error] [client 3.221.222.168:54107] [pid 2869858] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbGCiMNVq8oKDAQeTPeGgAAxAc"]
[Sat Nov 01 19:46:50 2025] [conductingmovements.com] [error] [client 54.156.55.147:62385] [pid 2869858] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mYKyoYJZxjsnF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGGiMNVq8oKDAQeTPeUwAAw5g"]
[Sat Nov 01 19:47:06 2025] [conductingmovements.com] [error] [client 44.217.255.167:50367] [pid 2869858] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Handybag-copy-1-GZhWQa.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGKiMNVq8oKDAQeTPe1QAAw3A"]
[Sat Nov 01 19:47:30 2025] [conductingmovements.com] [error] [client 44.212.131.50:20552] [pid 2869858] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbGQiMNVq8oKDAQeTPfTAAAw3Q"]
[Sat Nov 01 19:47:50 2025] [conductingmovements.com] [error] [client 34.239.85.139:19615] [pid 2869858] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WIBDOcbBHutS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGViMNVq8oKDAQeTPfvgAAw2g"]
[Sat Nov 01 19:47:54 2025] [conductingmovements.com] [error] [client 23.23.99.55:11619] [pid 2869858] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/hsperfdata_dh_fy9ysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbGWiMNVq8oKDAQeTPf0wAAw6Q"]
[Sat Nov 01 19:48:18 2025] [conductingmovements.com] [error] [client 18.211.148.239:1063] [pid 2869858] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QXckGTDQbJEej"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGciMNVq8oKDAQeTPgNQAAw8s"]
[Sat Nov 01 19:48:55 2025] [conductingmovements.com] [error] [client 54.92.171.106:22847] [pid 2869858] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session142c81e534cf24b2b87130f65202afa1a611d7a0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGlyMNVq8oKDAQeTPhCgAAw3Y"]
[Sat Nov 01 19:49:04 2025] [conductingmovements.com] [error] [client 54.84.169.196:22845] [pid 2869858] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1b8f6c0bfd8fda4f32b8981b41c4313a1d02dfce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGoCMNVq8oKDAQeTPhMQAAw7o"]
[Sat Nov 01 19:49:23 2025] [conductingmovements.com] [error] [client 44.209.89.189:22142] [pid 2869858] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RCgGeFNAKhFu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbGsyMNVq8oKDAQeTPhbQAAw38"]
[Sat Nov 01 19:49:32 2025] [conductingmovements.com] [error] [client 54.156.55.147:51048] [pid 2869858] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbGvCMNVq8oKDAQeTPhhgAAxBU"]
[Sat Nov 01 19:49:43 2025] [conductingmovements.com] [error] [client 23.23.103.31:13485] [pid 2869858] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Ronen_Frieman_Blog_1-3tD159.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbGxyMNVq8oKDAQeTPhtgAAw1s"]
[Sat Nov 01 19:49:46 2025] [conductingmovements.com] [error] [client 18.209.137.234:51239] [pid 2869858] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QiQialGurGNL"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbGyiMNVq8oKDAQeTPh1gAAw6Y"]
[Sat Nov 01 19:49:51 2025] [conductingmovements.com] [error] [client 34.227.156.153:62333] [pid 2869858] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xXknMddUsrGO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbGzyMNVq8oKDAQeTPh6AAAw88"]
[Sat Nov 01 19:49:54 2025] [conductingmovements.com] [error] [client 18.206.47.187:55687] [pid 2869858] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_meTGmkhTLdoW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbG0iMNVq8oKDAQeTPh_AAAw2k"]
[Sat Nov 01 19:49:58 2025] [conductingmovements.com] [error] [client 3.213.46.222:12739] [pid 2869858] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_zDAkCtYHIEZI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbG1iMNVq8oKDAQeTPiDAAAw64"]
[Sat Nov 01 19:50:10 2025] [conductingmovements.com] [error] [client 54.83.56.1:20692] [pid 2869858] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IxgOvpEbbwYo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbG4iMNVq8oKDAQeTPiPgAAxBg"]
[Sat Nov 01 19:50:43 2025] [conductingmovements.com] [error] [client 35.174.141.243:42681] [pid 2869858] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbHAyMNVq8oKDAQeTPjEAAAw_0"]
[Sat Nov 01 19:50:46 2025] [conductingmovements.com] [error] [client 44.197.76.210:55960] [pid 2869858] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761588501"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbHBiMNVq8oKDAQeTPjJgAAw_E"]
[Sat Nov 01 19:50:59 2025] [conductingmovements.com] [error] [client 54.167.32.123:4979] [pid 2869858] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yyeyAKbgTmKs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbHEyMNVq8oKDAQeTPjWwAAw6I"]
[Sat Nov 01 19:51:02 2025] [conductingmovements.com] [error] [client 18.204.89.56:51633] [pid 2869858] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EBeSeAQQUoBGw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHFiMNVq8oKDAQeTPjagAAw58"]
[Sat Nov 01 19:51:07 2025] [conductingmovements.com] [error] [client 54.145.82.217:17052] [pid 2869858] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QICWeqoycwri"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbHGyMNVq8oKDAQeTPjfgAAw-Y"]
[Sat Nov 01 19:51:10 2025] [conductingmovements.com] [error] [client 3.94.199.128:45340] [pid 2869858] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd877O5kiT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbHHiMNVq8oKDAQeTPjjgAAw2s"]
[Sat Nov 01 19:51:14 2025] [conductingmovements.com] [error] [client 3.219.80.71:1108] [pid 2869858] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ILJkiTJLrPZpa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHIiMNVq8oKDAQeTPjnwAAw4U"]
[Sat Nov 01 19:51:27 2025] [conductingmovements.com] [error] [client 52.3.26.180:32027] [pid 2869858] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.content"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbHLyMNVq8oKDAQeTPjxwAAw8s"]
[Sat Nov 01 19:51:31 2025] [conductingmovements.com] [error] [client 3.89.176.255:60963] [pid 2869858] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761893600"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbHMyMNVq8oKDAQeTPj2gAAxBA"]
[Sat Nov 01 19:51:35 2025] [conductingmovements.com] [error] [client 54.235.158.162:56365] [pid 2869858] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/backtoundfortestsite2-ilgUoP.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbHNyMNVq8oKDAQeTPj5wAAw-o"]
[Sat Nov 01 19:51:42 2025] [conductingmovements.com] [error] [client 3.212.219.113:32424] [pid 2869858] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VTyAVvLylvBJo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHPiMNVq8oKDAQeTPkBgAAxCE"]
[Sat Nov 01 19:51:47 2025] [conductingmovements.com] [error] [client 98.84.200.43:37302] [pid 2869858] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OEqHbtqaNsCX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbHQyMNVq8oKDAQeTPkIQAAw_o"]
[Sat Nov 01 19:51:51 2025] [conductingmovements.com] [error] [client 3.210.114.189:31270] [pid 2869858] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session0302ded87c6195d667cc8ae8be5b4c3d495588fd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbHRyMNVq8oKDAQeTPkLwAAw-0"]
[Sat Nov 01 19:51:55 2025] [conductingmovements.com] [error] [client 34.197.28.78:47212] [pid 2869858] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1e3acff7f7f240372ae24c22c6ad64c9fc6871ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbHSyMNVq8oKDAQeTPkQgAAw4o"]
[Sat Nov 01 19:51:58 2025] [conductingmovements.com] [error] [client 23.23.214.190:28907] [pid 2869858] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wcosQYiWkWIfp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHTiMNVq8oKDAQeTPkTQAAw3c"]
[Sat Nov 01 19:52:06 2025] [conductingmovements.com] [error] [client 44.215.235.20:41632] [pid 2869858] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xxIAksPZXKGg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbHViMNVq8oKDAQeTPkYgAAw6k"]
[Sat Nov 01 19:52:14 2025] [conductingmovements.com] [error] [client 34.239.85.139:24193] [pid 2869858] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761954866"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbHXiMNVq8oKDAQeTPkfAAAxAM"]
[Sat Nov 01 19:52:18 2025] [conductingmovements.com] [error] [client 34.194.165.45:54729] [pid 2869858] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_LJYKbAKRIpCqE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHYiMNVq8oKDAQeTPkiwAAxBY"]
[Sat Nov 01 19:52:27 2025] [conductingmovements.com] [error] [client 54.156.55.147:45824] [pid 2869858] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GSmILngSdUBCX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHayMNVq8oKDAQeTPkuQAAw3k"]
[Sat Nov 01 19:52:32 2025] [conductingmovements.com] [error] [client 50.17.193.48:50165] [pid 2869858] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fNBivQNLzCpXb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHcCMNVq8oKDAQeTPk1gAAw5Q"]
[Sat Nov 01 19:52:38 2025] [conductingmovements.com] [error] [client 98.83.178.66:25838] [pid 2869858] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87BFsc9C"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHdiMNVq8oKDAQeTPlKwAAxCQ"]
[Sat Nov 01 19:52:44 2025] [conductingmovements.com] [error] [client 52.203.68.145:4208] [pid 2869858] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fRVthFMpydwDu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHfCMNVq8oKDAQeTPlSwAAw4M"]
[Sat Nov 01 19:52:47 2025] [conductingmovements.com] [error] [client 54.80.73.122:32902] [pid 2869858] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JfiJWAPSqhfkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHfyMNVq8oKDAQeTPlXQAAw7Q"]
[Sat Nov 01 19:52:51 2025] [conductingmovements.com] [error] [client 54.144.185.255:64895] [pid 2869858] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6papH8S"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHgyMNVq8oKDAQeTPlcwAAw7k"]
[Sat Nov 01 19:53:06 2025] [conductingmovements.com] [error] [client 34.224.132.215:63199] [pid 2869858] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fHzfsxqvUCIwq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHkiMNVq8oKDAQeTPlxAAAw-4"]
[Sat Nov 01 19:53:18 2025] [conductingmovements.com] [error] [client 3.218.103.254:48527] [pid 2869858] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6IiOs4Z"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHniMNVq8oKDAQeTPmHgAAxCQ"]
[Sat Nov 01 19:53:26 2025] [conductingmovements.com] [error] [client 34.225.24.180:65226] [pid 2869858] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iMKwaqzIhRAK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbHpiMNVq8oKDAQeTPmRQAAw60"]
[Sat Nov 01 19:53:35 2025] [conductingmovements.com] [error] [client 54.85.109.140:6931] [pid 2869858] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87d4yAbw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHryMNVq8oKDAQeTPmYAAAw-s"]
[Sat Nov 01 19:53:43 2025] [conductingmovements.com] [error] [client 100.28.44.58:49941] [pid 2869858] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_egjwnUrvZOPBE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbHtyMNVq8oKDAQeTPmiwAAw5c"]
[Sat Nov 01 19:53:47 2025] [conductingmovements.com] [error] [client 18.210.58.238:35414] [pid 2869858] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6im9qir"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbHuyMNVq8oKDAQeTPmlAAAw40"]
[Sat Nov 01 19:53:51 2025] [conductingmovements.com] [error] [client 18.205.213.231:11845] [pid 2869858] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87OOfSsV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbHvyMNVq8oKDAQeTPmqgAAxCE"]
[Sat Nov 01 19:53:58 2025] [conductingmovements.com] [error] [client 100.24.167.60:53229] [pid 2869858] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6eWuNhn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbHxiMNVq8oKDAQeTPmyAAAxBI"]
[Sat Nov 01 19:54:07 2025] [conductingmovements.com] [error] [client 54.86.59.155:17291] [pid 2869858] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FqBuKbLKMkQVG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbHzyMNVq8oKDAQeTPm8gAAw4E"]
[Sat Nov 01 19:54:18 2025] [conductingmovements.com] [error] [client 54.197.178.107:2978] [pid 2869858] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_drCmIKbdRzlGe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbH2iMNVq8oKDAQeTPnHAAAxBE"]
[Sat Nov 01 19:54:25 2025] [conductingmovements.com] [error] [client 44.193.102.198:38990] [pid 2869858] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761549859"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbH4SMNVq8oKDAQeTPnNAAAw4o"]
[Sat Nov 01 19:54:31 2025] [conductingmovements.com] [error] [client 98.82.59.253:31172] [pid 2869858] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xONOMspXWDzJv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbH5yMNVq8oKDAQeTPnTgAAw2Y"]
[Sat Nov 01 19:54:34 2025] [conductingmovements.com] [error] [client 34.236.41.241:9363] [pid 2869858] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fpqzDtIVinukH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbH6iMNVq8oKDAQeTPnXQAAw_w"]
[Sat Nov 01 19:54:40 2025] [conductingmovements.com] [error] [client 34.236.135.14:8013] [pid 2869858] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QJAiOAiwOyit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbH8CMNVq8oKDAQeTPncgAAxAc"]
[Sat Nov 01 19:54:44 2025] [conductingmovements.com] [error] [client 18.211.39.188:59098] [pid 2869858] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Logo-Israaid.svg-copy-s6z5iV.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbH9CMNVq8oKDAQeTPngAAAxA8"]
[Sat Nov 01 19:54:47 2025] [conductingmovements.com] [error] [client 54.159.98.248:46057] [pid 2869858] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87O19IZk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbH9yMNVq8oKDAQeTPnlQAAw3Y"]
[Sat Nov 01 19:54:51 2025] [conductingmovements.com] [error] [client 35.173.18.61:33115] [pid 2869858] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/penandpapr.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbH-yMNVq8oKDAQeTPnogAAw7g"]
[Sat Nov 01 19:55:10 2025] [conductingmovements.com] [error] [client 44.205.180.155:51875] [pid 2869858] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761565082"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbIDiMNVq8oKDAQeTPoCwAAxCY"]
[Sat Nov 01 19:55:14 2025] [conductingmovements.com] [error] [client 18.213.240.226:28259] [pid 2869858] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761719988"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIEiMNVq8oKDAQeTPoKwAAw4c"]
[Sat Nov 01 19:55:19 2025] [conductingmovements.com] [error] [client 54.86.59.155:48106] [pid 2869858] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761549830"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIFyMNVq8oKDAQeTPoTQAAw58"]
[Sat Nov 01 19:55:27 2025] [conductingmovements.com] [error] [client 100.24.149.244:12779] [pid 2869858] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761565082"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIHyMNVq8oKDAQeTPoowAAw1w"]
[Sat Nov 01 19:56:02 2025] [conductingmovements.com] [error] [client 100.28.44.58:11766] [pid 112937] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761808558"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIQrzaHYXV_cpZyuk4FwAAw3o"]
[Sat Nov 01 19:56:02 2025] [conductingmovements.com] [error] [client 52.54.157.23:24890] [pid 112937] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session05df74cd83f1ecbdba61e0472a152f7a7a966a0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbIQrzaHYXV_cpZyuk4GAAAw34"]
[Sat Nov 01 19:56:15 2025] [conductingmovements.com] [error] [client 54.243.63.52:50619] [pid 112937] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session21cfa6df5c44b5fddde15e7f5021c626fc5dad53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIT7zaHYXV_cpZyuk4hgAAw5I"]
[Sat Nov 01 19:56:27 2025] [conductingmovements.com] [error] [client 52.71.216.196:60528] [pid 112937] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846562"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbIW7zaHYXV_cpZyuk5EAAAw5w"]
[Sat Nov 01 19:56:31 2025] [conductingmovements.com] [error] [client 52.0.41.164:6795] [pid 112937] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870075"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIX7zaHYXV_cpZyuk5LAAAw8Q"]
[Sat Nov 01 19:56:34 2025] [conductingmovements.com] [error] [client 34.202.88.37:43596] [pid 112937] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session0581dc952f52013b0b252b4815744845cef8407a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbIYrzaHYXV_cpZyuk5PwAAw_s"]
[Sat Nov 01 19:56:38 2025] [conductingmovements.com] [error] [client 18.210.58.238:37938] [pid 112937] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761690830"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbIZrzaHYXV_cpZyuk5VAAAxAc"]
[Sat Nov 01 19:56:45 2025] [conductingmovements.com] [error] [client 34.227.156.153:64245] [pid 112937] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIbbzaHYXV_cpZyuk5eAAAw6c"]
[Sat Nov 01 19:56:47 2025] [conductingmovements.com] [error] [client 34.196.6.199:14526] [pid 112937] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940478"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIb7zaHYXV_cpZyuk5hgAAw20"]
[Sat Nov 01 19:57:04 2025] [conductingmovements.com] [error] [client 54.147.238.89:15544] [pid 112937] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761602398"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIgLzaHYXV_cpZyuk51wAAw5c"]
[Sat Nov 01 19:57:07 2025] [conductingmovements.com] [error] [client 3.215.221.125:25936] [pid 112937] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761788386"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIg7zaHYXV_cpZyuk54QAAw8o"]
[Sat Nov 01 19:57:11 2025] [conductingmovements.com] [error] [client 52.200.58.199:54327] [pid 112937] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761954679"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIh7zaHYXV_cpZyuk58gAAw4M"]
[Sat Nov 01 19:57:24 2025] [conductingmovements.com] [error] [client 52.0.218.219:50307] [pid 112937] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session15e0c21272abed374428630ea078024e28a69447"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIlLzaHYXV_cpZyuk6LgAAxCs"]
[Sat Nov 01 19:57:26 2025] [conductingmovements.com] [error] [client 44.205.74.196:13507] [pid 112937] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87iYyXAq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbIlrzaHYXV_cpZyuk6MgAAw7Q"]
[Sat Nov 01 19:57:30 2025] [conductingmovements.com] [error] [client 100.28.44.58:38553] [pid 112937] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6UHZrfS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbImrzaHYXV_cpZyuk6PAAAw8s"]
[Sat Nov 01 19:57:34 2025] [conductingmovements.com] [error] [client 3.218.103.254:6104] [pid 112937] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session033cfbf95b74ad731537afd9144cb4f3963d02c5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbInrzaHYXV_cpZyuk6QQAAw8M"]
[Sat Nov 01 19:57:42 2025] [conductingmovements.com] [error] [client 54.80.185.200:61276] [pid 112937] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761587519"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIprzaHYXV_cpZyuk6XAAAw4E"]
[Sat Nov 01 19:57:46 2025] [conductingmovements.com] [error] [client 54.147.182.90:53562] [pid 112937] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87Xp2UFs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIqrzaHYXV_cpZyuk6ZQAAxAo"]
[Sat Nov 01 19:57:51 2025] [conductingmovements.com] [error] [client 54.147.238.89:37633] [pid 112937] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session111b404344def0932b8a2e98a723fba4bce30952"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIr7zaHYXV_cpZyuk6bQAAw1c"]
[Sat Nov 01 19:57:55 2025] [conductingmovements.com] [error] [client 3.210.114.189:10384] [pid 112937] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761588657"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIs7zaHYXV_cpZyuk6dAAAw2o"]
[Sat Nov 01 19:58:02 2025] [conductingmovements.com] [error] [client 3.225.45.252:60013] [pid 112937] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session0c0bf6952676ce079531d9a8e353bd93a20a96ce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbIurzaHYXV_cpZyuk6iwAAw6o"]
[Sat Nov 01 19:58:19 2025] [conductingmovements.com] [error] [client 54.235.158.162:53993] [pid 112937] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987445"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbIy7zaHYXV_cpZyuk6sQAAxAw"]
[Sat Nov 01 19:58:22 2025] [conductingmovements.com] [error] [client 54.204.62.163:55561] [pid 112937] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session21442d2059607a374bfdc5417ac71fa5cdbc6041"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbIzrzaHYXV_cpZyuk6ugAAxCM"]
[Sat Nov 01 19:58:26 2025] [conductingmovements.com] [error] [client 23.23.99.55:18095] [pid 112937] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940523"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbI0rzaHYXV_cpZyuk6zgAAxAE"]
[Sat Nov 01 19:58:31 2025] [conductingmovements.com] [error] [client 98.83.94.113:28479] [pid 112937] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761471373"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbI17zaHYXV_cpZyuk63QAAw6k"]
[Sat Nov 01 19:58:42 2025] [conductingmovements.com] [error] [client 52.70.123.241:33714] [pid 112937] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761855357"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbI4rzaHYXV_cpZyuk69wAAw8M"]
[Sat Nov 01 19:58:51 2025] [conductingmovements.com] [error] [client 52.205.113.104:21534] [pid 112937] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761831880"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbI67zaHYXV_cpZyuk7NQAAxBI"]
[Sat Nov 01 19:59:02 2025] [conductingmovements.com] [error] [client 34.233.114.237:49858] [pid 112937] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/26.08.24-1-HZ3qvO.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbI9rzaHYXV_cpZyuk7VQAAw6I"]
[Sat Nov 01 19:59:15 2025] [conductingmovements.com] [error] [client 107.20.25.33:63461] [pid 112937] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761964017"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbJA7zaHYXV_cpZyuk7dQAAw_I"]
[Sat Nov 01 19:59:18 2025] [conductingmovements.com] [error] [client 54.198.33.233:56509] [pid 112937] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761719808"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbJBrzaHYXV_cpZyuk7fwAAxBM"]
[Sat Nov 01 19:59:38 2025] [conductingmovements.com] [error] [client 107.22.208.39:13608] [pid 112937] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/sodium_compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbJGrzaHYXV_cpZyuk8AgAAw3M"]
[Sat Nov 01 20:00:42 2025] [conductingmovements.com] [error] [client 23.21.175.228:43577] [pid 112937] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbJWrzaHYXV_cpZyuk81QAAw4E"]
[Sat Nov 01 20:01:10 2025] [conductingmovements.com] [error] [client 98.84.184.80:24474] [pid 112937] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbJdrzaHYXV_cpZyuk9ZQAAw7s"]
[Sat Nov 01 20:01:15 2025] [conductingmovements.com] [error] [client 54.166.126.132:22660] [pid 112937] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbJe7zaHYXV_cpZyuk9cwAAw7E"]
[Sat Nov 01 20:01:31 2025] [conductingmovements.com] [error] [client 34.239.85.139:16865] [pid 112937] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbJi7zaHYXV_cpZyuk9pQAAw6E"]
[Sat Nov 01 20:01:50 2025] [conductingmovements.com] [error] [client 54.91.122.193:43298] [pid 112937] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbJnrzaHYXV_cpZyuk91wAAxAg"]
[Sat Nov 01 20:01:55 2025] [conductingmovements.com] [error] [client 98.84.131.195:7730] [pid 112937] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbJo7zaHYXV_cpZyuk94wAAw3E"]
[Sat Nov 01 20:02:55 2025] [conductingmovements.com] [error] [client 44.223.193.255:12408] [pid 112937] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbJ37zaHYXV_cpZyuk-ywAAw6U"]
[Sat Nov 01 20:03:02 2025] [conductingmovements.com] [error] [client 44.206.93.215:42612] [pid 112937] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbJ5rzaHYXV_cpZyuk-4QAAw84"]
[Sat Nov 01 20:04:10 2025] [conductingmovements.com] [error] [client 52.201.155.215:60564] [pid 112937] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbKKrzaHYXV_cpZyuk_vQAAxAU"]
[Sat Nov 01 20:05:30 2025] [conductingmovements.com] [error] [client 184.73.167.217:51366] [pid 112937] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.reset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbKerzaHYXV_cpZyulApQAAw84"]
[Sat Nov 01 20:07:42 2025] [conductingmovements.com] [error] [client 34.226.89.140:14577] [pid 112937] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_aAfCRUSfCuOiv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbK_rzaHYXV_cpZyulEHgAAxBA"]
[Sat Nov 01 20:08:22 2025] [conductingmovements.com] [error] [client 54.209.100.30:57743] [pid 112937] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SBxedMXeJdgtM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbLJrzaHYXV_cpZyulEpAAAxCM"]
[Sat Nov 01 20:08:42 2025] [conductingmovements.com] [error] [client 3.93.211.16:27690] [pid 112937] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZUGhWAcBmdVUA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbLOrzaHYXV_cpZyulFRAAAw9g"]
[Sat Nov 01 20:09:34 2025] [conductingmovements.com] [error] [client 3.214.176.44:9877] [pid 112937] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gPQssteXUECLj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbLbrzaHYXV_cpZyulGPwAAw3o"]
[Sat Nov 01 20:09:50 2025] [conductingmovements.com] [error] [client 54.235.172.108:22564] [pid 112937] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kqCVIxuqFTlH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbLfrzaHYXV_cpZyulGYAAAw4M"]
[Sat Nov 01 20:09:54 2025] [conductingmovements.com] [error] [client 100.28.57.133:9863] [pid 112937] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gcmgbQGCwMAf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbLgrzaHYXV_cpZyulGagAAw14"]
[Sat Nov 01 20:11:06 2025] [conductingmovements.com] [error] [client 18.205.91.101:23853] [pid 112937] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rfVETugsBcWTa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbLyrzaHYXV_cpZyulHOQAAxC0"]
[Sat Nov 01 20:11:42 2025] [conductingmovements.com] [error] [client 44.215.210.112:52298] [pid 112937] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mMznRHrNNVbVb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbL7rzaHYXV_cpZyulH9gAAw5Y"]
[Sat Nov 01 20:12:02 2025] [conductingmovements.com] [error] [client 35.174.141.243:22912] [pid 112937] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846713"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbMArzaHYXV_cpZyulIKQAAxBE"]
[Sat Nov 01 20:12:06 2025] [conductingmovements.com] [error] [client 44.216.172.204:9686] [pid 112937] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xjpftMVXZTSvU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMBrzaHYXV_cpZyulINgAAxC0"]
[Sat Nov 01 20:12:18 2025] [conductingmovements.com] [error] [client 52.44.174.136:36552] [pid 112937] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761479901"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbMErzaHYXV_cpZyulIWQAAw8o"]
[Sat Nov 01 20:12:22 2025] [conductingmovements.com] [error] [client 52.23.112.144:63112] [pid 112937] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session05cda625878ec6f4f812e89cee61a62b667aab06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbMFrzaHYXV_cpZyulIXgAAw_Q"]
[Sat Nov 01 20:12:26 2025] [conductingmovements.com] [error] [client 23.23.99.55:48090] [pid 112937] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WFAZzUHQHjdz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMGrzaHYXV_cpZyulIcAAAxBk"]
[Sat Nov 01 20:12:46 2025] [conductingmovements.com] [error] [client 54.80.185.200:14088] [pid 112937] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_loEddioTVXDLf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMLrzaHYXV_cpZyulIsAAAw3o"]
[Sat Nov 01 20:12:58 2025] [conductingmovements.com] [error] [client 3.222.85.38:26408] [pid 112937] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qaEKqHoeYTnFW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMOrzaHYXV_cpZyulI0QAAxBs"]
[Sat Nov 01 20:13:02 2025] [conductingmovements.com] [error] [client 44.210.204.255:59469] [pid 112937] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jKUNxUvYkTaP"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMPrzaHYXV_cpZyulI3QAAw9g"]
[Sat Nov 01 20:13:06 2025] [conductingmovements.com] [error] [client 3.227.180.70:31333] [pid 112937] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gDNVGIEZywAD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMQrzaHYXV_cpZyulI7AAAxCU"]
[Sat Nov 01 20:13:10 2025] [conductingmovements.com] [error] [client 52.71.203.206:37059] [pid 112937] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fjkEHwUIbdsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMRrzaHYXV_cpZyulI9QAAw7w"]
[Sat Nov 01 20:13:14 2025] [conductingmovements.com] [error] [client 18.215.77.19:25144] [pid 112937] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/hsperfdata_laurafarley"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMSrzaHYXV_cpZyulI_AAAw6Q"]
[Sat Nov 01 20:13:22 2025] [conductingmovements.com] [error] [client 18.209.201.119:46755] [pid 112937] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1733672111900-Chir0O.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbMUrzaHYXV_cpZyulJFAAAw_g"]
[Sat Nov 01 20:13:30 2025] [conductingmovements.com] [error] [client 184.73.195.18:60671] [pid 112937] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jiCTCjEHRKMW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbMWrzaHYXV_cpZyulJKAAAw1g"]
[Sat Nov 01 20:13:34 2025] [conductingmovements.com] [error] [client 52.0.218.219:34734] [pid 112937] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZgJUontnIDnx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbMXrzaHYXV_cpZyulJOwAAw1Y"]
[Sat Nov 01 20:13:38 2025] [conductingmovements.com] [error] [client 3.94.156.104:5426] [pid 112937] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vAnIKYavQPYLB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbMYrzaHYXV_cpZyulJVQAAw60"]
[Sat Nov 01 20:13:50 2025] [conductingmovements.com] [error] [client 52.3.26.180:43774] [pid 112937] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wRvysvcGhiMQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMbrzaHYXV_cpZyulJkgAAw9s"]
[Sat Nov 01 20:14:06 2025] [conductingmovements.com] [error] [client 18.232.12.157:10818] [pid 112937] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761620304"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbMfrzaHYXV_cpZyulKCQAAw58"]
[Sat Nov 01 20:14:10 2025] [conductingmovements.com] [error] [client 18.209.201.119:52691] [pid 112937] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6AFgnk7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMgrzaHYXV_cpZyulKJAAAw-g"]
[Sat Nov 01 20:14:14 2025] [conductingmovements.com] [error] [client 107.20.255.194:27727] [pid 112937] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NdczRIEuMbDx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMhrzaHYXV_cpZyulKbAAAxAY"]
[Sat Nov 01 20:14:22 2025] [conductingmovements.com] [error] [client 52.21.62.139:23234] [pid 112937] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session054fdb1eb6491d50c3a881184f9dcf8ea5e86c5c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMjrzaHYXV_cpZyulKhwAAw9g"]
[Sat Nov 01 20:14:26 2025] [conductingmovements.com] [error] [client 52.3.26.180:43906] [pid 112937] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-blow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMkrzaHYXV_cpZyulKiwAAw3Y"]
[Sat Nov 01 20:14:46 2025] [conductingmovements.com] [error] [client 3.229.95.193:63045] [pid 112937] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IfgnTJWbxtaBa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbMprzaHYXV_cpZyulK2gAAw20"]
[Sat Nov 01 20:14:54 2025] [conductingmovements.com] [error] [client 3.217.82.254:47232] [pid 112937] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tYrJkrVGKndjw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbMrrzaHYXV_cpZyulLDAAAw4s"]
[Sat Nov 01 20:15:03 2025] [conductingmovements.com] [error] [client 52.200.142.199:17989] [pid 112937] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OgEkCZZPDiiYq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbMt7zaHYXV_cpZyulLJAAAw8U"]
[Sat Nov 01 20:15:06 2025] [conductingmovements.com] [error] [client 34.202.88.37:47630] [pid 112937] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YiwnPvwttmEB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMurzaHYXV_cpZyulLMgAAw_c"]
[Sat Nov 01 20:15:12 2025] [conductingmovements.com] [error] [client 18.208.11.93:20012] [pid 112937] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87Xp2UFs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbMwLzaHYXV_cpZyulLZgAAw_4"]
[Sat Nov 01 20:15:19 2025] [conductingmovements.com] [error] [client 100.29.164.178:51424] [pid 112937] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QcrxvrNwnScGa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbMx7zaHYXV_cpZyulLewAAw50"]
[Sat Nov 01 20:15:26 2025] [conductingmovements.com] [error] [client 3.225.9.97:14119] [pid 112937] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MfbinOgzCTZxF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbMzrzaHYXV_cpZyulLkQAAw74"]
[Sat Nov 01 20:15:31 2025] [conductingmovements.com] [error] [client 34.231.77.232:15921] [pid 112937] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ITrXkqVcaNku"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbM07zaHYXV_cpZyulLpQAAw4g"]
[Sat Nov 01 20:15:43 2025] [conductingmovements.com] [error] [client 3.213.85.234:42831] [pid 112937] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QDIauCgJrkKv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbM37zaHYXV_cpZyulL9QAAxAI"]
[Sat Nov 01 20:15:54 2025] [conductingmovements.com] [error] [client 23.23.137.202:37521] [pid 112937] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Firefly-\\xe9\\xe0\\xd9-\\xd4\\xde\\xe0\\xd4\\xdc\\xd9\\xdd-\\xdc\\xd1\\xd5\\xe9\\xd9\\xdd-\\xd1\\xd1\\xd2\\xd3\\xd9\\xdd-\\xe2\\xe1\\xe7\\xd9\\xd9\\xdd-\\xd0\\xdc\\xd2\\xe0\\xd8\\xd9\\xd9\\xdd-\\xd9\\xd5\\xe9\\xd1\\xd9\\xdd-\\xd6\\xd4-\\xde\\xd5\\xdc-\\xd6\\xd4-\\xe1\\xd1\\xd9\\xd1-\\xe9\\xd5\\xdc\\xd7\\xdf-\\xd4\\xe2\\xe5-\\xd4\\xd2\\xd3\\xd5\\xdc.-\\xd4\\xd0\\xd9\\xe9\\xd4-\\xe6-scaled-Kkpg4l.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbM6rzaHYXV_cpZyulMIwAAw70"]
[Sat Nov 01 20:15:58 2025] [conductingmovements.com] [error] [client 52.7.13.143:51387] [pid 112937] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wZCRrLcpyzOd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbM7rzaHYXV_cpZyulMKgAAw8o"]
[Sat Nov 01 20:16:11 2025] [conductingmovements.com] [error] [client 44.193.102.198:55614] [pid 112937] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761420334"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbM-7zaHYXV_cpZyulMSwAAxB0"]
[Sat Nov 01 20:16:26 2025] [conductingmovements.com] [error] [client 54.225.181.161:22435] [pid 112937] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd876Sl3kA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNCrzaHYXV_cpZyulMdAAAw5c"]
[Sat Nov 01 20:16:31 2025] [conductingmovements.com] [error] [client 3.215.221.125:51197] [pid 112937] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761737900"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbND7zaHYXV_cpZyulMgAAAw8I"]
[Sat Nov 01 20:16:40 2025] [conductingmovements.com] [error] [client 54.84.93.8:20877] [pid 112937] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761602424"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNGLzaHYXV_cpZyulMnQAAw9c"]
[Sat Nov 01 20:16:42 2025] [conductingmovements.com] [error] [client 52.70.138.176:8060] [pid 112937] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session262ecd65c10c825198338a4a77607efc1f200b17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNGrzaHYXV_cpZyulMqwAAw9Y"]
[Sat Nov 01 20:16:56 2025] [conductingmovements.com] [error] [client 52.70.209.13:3049] [pid 112937] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761638312"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNKLzaHYXV_cpZyulM3AAAw-s"]
[Sat Nov 01 20:17:03 2025] [conductingmovements.com] [error] [client 34.236.41.241:4260] [pid 112937] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761878818"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNL7zaHYXV_cpZyulM8AAAw2s"]
[Sat Nov 01 20:17:07 2025] [conductingmovements.com] [error] [client 54.85.7.119:51432] [pid 112937] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JYloSSsdNxSDI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbNM7zaHYXV_cpZyulM-gAAxBc"]
[Sat Nov 01 20:17:10 2025] [conductingmovements.com] [error] [client 54.198.33.233:60365] [pid 112937] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761400843"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNNrzaHYXV_cpZyulNCAAAw2E"]
[Sat Nov 01 20:17:18 2025] [conductingmovements.com] [error] [client 50.16.72.185:49415] [pid 112937] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761823204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNPrzaHYXV_cpZyulNdwAAw70"]
[Sat Nov 01 20:17:34 2025] [conductingmovements.com] [error] [client 52.6.5.24:46946] [pid 112937] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bEiWUlVbwtjkh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbNTrzaHYXV_cpZyulNygAAw2M"]
[Sat Nov 01 20:17:38 2025] [conductingmovements.com] [error] [client 54.144.185.255:2748] [pid 112937] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761588509"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbNUrzaHYXV_cpZyulN5AAAw6I"]
[Sat Nov 01 20:17:46 2025] [conductingmovements.com] [error] [client 44.205.180.155:8650] [pid 112937] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87q2nCyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNWrzaHYXV_cpZyulN_AAAw-8"]
[Sat Nov 01 20:17:50 2025] [conductingmovements.com] [error] [client 98.82.59.253:44454] [pid 112937] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761491038"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNXrzaHYXV_cpZyulOCQAAw20"]
[Sat Nov 01 20:17:54 2025] [conductingmovements.com] [error] [client 52.0.63.151:62259] [pid 112937] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNYrzaHYXV_cpZyulOGAAAw1M"]
[Sat Nov 01 20:18:11 2025] [conductingmovements.com] [error] [client 18.215.49.176:9877] [pid 112937] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870075"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbNc7zaHYXV_cpZyulOTQAAw_0"]
[Sat Nov 01 20:18:23 2025] [conductingmovements.com] [error] [client 34.225.24.180:37147] [pid 112937] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNf7zaHYXV_cpZyulOcgAAxAg"]
[Sat Nov 01 20:18:30 2025] [conductingmovements.com] [error] [client 52.71.203.206:32700] [pid 112937] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNhrzaHYXV_cpZyulOiQAAw5E"]
[Sat Nov 01 20:19:06 2025] [conductingmovements.com] [error] [client 3.224.215.150:53658] [pid 112937] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbNqrzaHYXV_cpZyulP3QAAxCQ"]
[Sat Nov 01 20:19:11 2025] [conductingmovements.com] [error] [client 52.45.29.57:54563] [pid 112937] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "etc/os-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/os-release found within ARGS:fileloc: /etc/os-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbNr7zaHYXV_cpZyulQJQAAxAg"]
[Sat Nov 01 20:20:06 2025] [conductingmovements.com] [error] [client 3.94.157.25:18800] [pid 112937] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Design-20-Nw2cH3.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbN5rzaHYXV_cpZyulRRQAAw_c"]
[Sat Nov 01 20:20:27 2025] [conductingmovements.com] [error] [client 34.227.234.246:40600] [pid 112937] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846638"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbN-7zaHYXV_cpZyulReQAAxAA"]
[Sat Nov 01 20:20:42 2025] [conductingmovements.com] [error] [client 100.24.167.60:24793] [pid 112937] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Keren_chen_peleg_meu_web-1-Re6IpP.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbOCrzaHYXV_cpZyulRpAAAw70"]
[Sat Nov 01 20:20:52 2025] [conductingmovements.com] [error] [client 3.219.80.71:52875] [pid 112937] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HMfulCiDczJAW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOFLzaHYXV_cpZyulR4wAAxBs"]
[Sat Nov 01 20:21:00 2025] [conductingmovements.com] [error] [client 23.23.99.55:21739] [pid 112937] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qwFNJLxFFEdGO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbOHLzaHYXV_cpZyulR-wAAw1o"]
[Sat Nov 01 20:21:10 2025] [conductingmovements.com] [error] [client 54.166.104.83:38253] [pid 112937] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dpQesUSFhfJzn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbOJrzaHYXV_cpZyulSNAAAw8w"]
[Sat Nov 01 20:21:14 2025] [conductingmovements.com] [error] [client 52.200.142.199:34041] [pid 112937] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MTMxzBpBOCvMU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOKrzaHYXV_cpZyulSRAAAxA8"]
[Sat Nov 01 20:21:23 2025] [conductingmovements.com] [error] [client 3.221.156.96:47476] [pid 112937] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Handybag-copy-1-GZhWQa.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbOM7zaHYXV_cpZyulSXwAAxAA"]
[Sat Nov 01 20:21:27 2025] [conductingmovements.com] [error] [client 52.3.104.214:25162] [pid 112937] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session126980cfa9017e9cd3a60d3247893fab9e8af004"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbON7zaHYXV_cpZyulSaQAAw6U"]
[Sat Nov 01 20:21:35 2025] [conductingmovements.com] [error] [client 52.22.87.224:26123] [pid 112937] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87Op8p7W"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbOP7zaHYXV_cpZyulSdgAAw5A"]
[Sat Nov 01 20:21:38 2025] [conductingmovements.com] [error] [client 44.194.139.149:58618] [pid 112937] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AoDkvhrJhLqI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOQrzaHYXV_cpZyulSgQAAxCs"]
[Sat Nov 01 20:21:47 2025] [conductingmovements.com] [error] [client 54.156.55.147:1851] [pid 112937] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761420334"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOS7zaHYXV_cpZyulSnAAAxA8"]
[Sat Nov 01 20:21:56 2025] [conductingmovements.com] [error] [client 98.83.94.113:64775] [pid 112937] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87vJYoAJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbOVLzaHYXV_cpZyulSxgAAw2U"]
[Sat Nov 01 20:21:58 2025] [conductingmovements.com] [error] [client 35.173.38.202:35849] [pid 112937] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ANgikcBwpZyi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbOVrzaHYXV_cpZyulSzQAAxC0"]
[Sat Nov 01 20:22:02 2025] [conductingmovements.com] [error] [client 18.214.238.178:13335] [pid 112937] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1_ts5nMRuv70mk4SlJuYEZPw-1-NEupKn.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbOWrzaHYXV_cpZyulTIwAAw6o"]
[Sat Nov 01 20:22:07 2025] [conductingmovements.com] [error] [client 3.226.34.98:34229] [pid 112937] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761761368"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbOX7zaHYXV_cpZyulTLgAAw_0"]
[Sat Nov 01 20:22:19 2025] [conductingmovements.com] [error] [client 44.205.120.22:47919] [pid 112937] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761549890"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbOa7zaHYXV_cpZyulTUAAAxBs"]
[Sat Nov 01 20:22:30 2025] [conductingmovements.com] [error] [client 100.29.34.97:27188] [pid 112937] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761602343"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOdrzaHYXV_cpZyulTogAAw8o"]
[Sat Nov 01 20:22:36 2025] [conductingmovements.com] [error] [client 3.208.156.9:31722] [pid 112937] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761878742"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbOfLzaHYXV_cpZyulTzAAAw3s"]
[Sat Nov 01 20:22:39 2025] [conductingmovements.com] [error] [client 52.204.81.148:30715] [pid 112937] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761682418"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbOf7zaHYXV_cpZyulT1AAAxB4"]
[Sat Nov 01 20:22:42 2025] [conductingmovements.com] [error] [client 34.224.132.215:65037] [pid 112937] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session289d8cc799e28f92889c111273706256cdeed98a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOgrzaHYXV_cpZyulT8gAAw6g"]
[Sat Nov 01 20:22:47 2025] [conductingmovements.com] [error] [client 3.90.73.206:31370] [pid 112937] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/widgets/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbOh7zaHYXV_cpZyulUCQAAw60"]
[Sat Nov 01 20:22:55 2025] [conductingmovements.com] [error] [client 23.21.179.120:11669] [pid 112937] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1742697208057-MwQ6zp.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOj7zaHYXV_cpZyulUJAAAw_Q"]
[Sat Nov 01 20:23:14 2025] [conductingmovements.com] [error] [client 44.212.131.50:30142] [pid 112937] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761585613"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbOorzaHYXV_cpZyulUaAAAw5k"]
[Sat Nov 01 20:23:19 2025] [conductingmovements.com] [error] [client 3.213.213.161:22052] [pid 112937] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761587557"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOp7zaHYXV_cpZyulUdgAAw3A"]
[Sat Nov 01 20:23:22 2025] [conductingmovements.com] [error] [client 34.194.233.48:40290] [pid 112937] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761658975"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbOqrzaHYXV_cpZyulUpgAAw_o"]
[Sat Nov 01 20:23:27 2025] [conductingmovements.com] [error] [client 98.83.8.142:31897] [pid 112937] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761925608"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbOr7zaHYXV_cpZyulUsgAAw4A"]
[Sat Nov 01 20:23:32 2025] [conductingmovements.com] [error] [client 54.235.172.96:43335] [pid 112937] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbOtLzaHYXV_cpZyulUugAAxCE"]
[Sat Nov 01 20:23:40 2025] [conductingmovements.com] [error] [client 54.147.80.137:50845] [pid 112937] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87ZRCs9q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbOvLzaHYXV_cpZyulU0AAAxAQ"]
[Sat Nov 01 20:23:52 2025] [conductingmovements.com] [error] [client 54.197.102.71:13560] [pid 112937] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session2913dfd599c64085e1cd08476ec790974860fdc8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbOyLzaHYXV_cpZyulU8wAAw9w"]
[Sat Nov 01 20:24:06 2025] [conductingmovements.com] [error] [client 18.205.127.11:12165] [pid 112937] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session26d4097e1d222f3121078741ddd63a9264141980"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbO1rzaHYXV_cpZyulVVwAAxAQ"]
[Sat Nov 01 20:24:15 2025] [conductingmovements.com] [error] [client 52.1.157.90:60955] [pid 112937] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761414826"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbO37zaHYXV_cpZyulVlAAAw7Q"]
[Sat Nov 01 20:24:27 2025] [conductingmovements.com] [error] [client 52.1.157.90:19878] [pid 112937] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761705892"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbO67zaHYXV_cpZyulWCAAAxC4"]
[Sat Nov 01 20:25:14 2025] [conductingmovements.com] [error] [client 44.196.118.6:23210] [pid 112937] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbPGrzaHYXV_cpZyulWpAAAxAU"]
[Sat Nov 01 20:25:26 2025] [conductingmovements.com] [error] [client 98.82.59.253:11393] [pid 112937] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbPJrzaHYXV_cpZyulWwAAAxBY"]
[Sat Nov 01 20:25:39 2025] [conductingmovements.com] [error] [client 34.192.67.98:55669] [pid 112937] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbPM7zaHYXV_cpZyulW5gAAxCQ"]
[Sat Nov 01 20:25:47 2025] [conductingmovements.com] [error] [client 34.199.252.22:21589] [pid 112937] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbPO7zaHYXV_cpZyulW_gAAw8Q"]
[Sat Nov 01 20:26:07 2025] [conductingmovements.com] [error] [client 3.212.205.90:46242] [pid 112937] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbPT7zaHYXV_cpZyulXNwAAw6c"]
[Sat Nov 01 20:26:43 2025] [conductingmovements.com] [error] [client 52.71.203.206:37651] [pid 112937] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbPc7zaHYXV_cpZyulXswAAxBA"]
[Sat Nov 01 20:27:11 2025] [conductingmovements.com] [error] [client 44.215.235.20:53034] [pid 112937] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbPj7zaHYXV_cpZyulYCQAAxAM"]
[Sat Nov 01 20:27:34 2025] [conductingmovements.com] [error] [client 52.203.68.145:59071] [pid 112937] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbPprzaHYXV_cpZyulYUQAAw8o"]
[Sat Nov 01 20:27:51 2025] [conductingmovements.com] [error] [client 52.203.152.231:42426] [pid 112937] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/wishlist-cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbPt7zaHYXV_cpZyulYdAAAw94"]
[Sat Nov 01 20:28:45 2025] [conductingmovements.com] [error] [client 3.229.2.217:30701] [pid 112937] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbP7bzaHYXV_cpZyulZTQAAw3k"]
[Sat Nov 01 20:28:55 2025] [conductingmovements.com] [error] [client 54.157.84.74:3199] [pid 112937] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbP97zaHYXV_cpZyulZbgAAw8g"]
[Sat Nov 01 20:29:34 2025] [conductingmovements.com] [error] [client 44.209.35.147:54704] [pid 112937] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SBxedMXeJdgtM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbQHrzaHYXV_cpZyulZ-wAAw9k"]
[Sat Nov 01 20:29:39 2025] [conductingmovements.com] [error] [client 44.217.255.167:2299] [pid 112937] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbQI7zaHYXV_cpZyulaKgAAw_4"]
[Sat Nov 01 20:29:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:22206] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbQJbzaHYXV_cpZyulaMADEHk0"]
[Sat Nov 01 20:30:02 2025] [conductingmovements.com] [error] [client 18.232.36.1:16954] [pid 112937] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbQOrzaHYXV_cpZyulagAAAw6w"]
[Sat Nov 01 20:30:07 2025] [conductingmovements.com] [error] [client 98.83.10.183:41526] [pid 112937] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbQP7zaHYXV_cpZyulajwAAw8Q"]
[Sat Nov 01 20:31:14 2025] [conductingmovements.com] [error] [client 54.147.182.90:46590] [pid 112937] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mjSFmoyJKkiMY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbQgrzaHYXV_cpZyulbtAAAw8M"]
[Sat Nov 01 20:32:10 2025] [conductingmovements.com] [error] [client 52.204.37.237:32422] [pid 112937] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbQurzaHYXV_cpZyulcawAAxC0"]
[Sat Nov 01 20:32:22 2025] [conductingmovements.com] [error] [client 44.193.115.232:6070] [pid 112937] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbQxrzaHYXV_cpZyulcnQAAw_4"]
[Sat Nov 01 20:32:26 2025] [conductingmovements.com] [error] [client 98.82.107.102:36728] [pid 112937] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbQyrzaHYXV_cpZyulcpAAAxBA"]
[Sat Nov 01 20:33:38 2025] [conductingmovements.com] [error] [client 3.213.213.161:23198] [pid 112937] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yDdIsyJDJMdo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRErzaHYXV_cpZyuldsgAAw6E"]
[Sat Nov 01 20:34:06 2025] [conductingmovements.com] [error] [client 52.71.203.206:4993] [pid 112937] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kqdQaEMSpcGCZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbRLrzaHYXV_cpZyuledgAAxCg"]
[Sat Nov 01 20:34:10 2025] [conductingmovements.com] [error] [client 50.19.221.48:39846] [pid 112937] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yyeyAKbgTmKs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRMrzaHYXV_cpZyulefQAAw64"]
[Sat Nov 01 20:34:22 2025] [conductingmovements.com] [error] [client 44.195.145.102:12212] [pid 112937] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbRPrzaHYXV_cpZyule5wAAw3A"]
[Sat Nov 01 20:34:42 2025] [conductingmovements.com] [error] [client 52.200.58.199:25911] [pid 112937] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/A3I-copy-2-OkQFHc.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRUrzaHYXV_cpZyulfmgAAw70"]
[Sat Nov 01 20:35:10 2025] [conductingmovements.com] [error] [client 52.200.58.199:63346] [pid 112937] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xEvSxjjqsHIIW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRbrzaHYXV_cpZyulgoAAAw-o"]
[Sat Nov 01 20:35:14 2025] [conductingmovements.com] [error] [client 44.205.74.196:17526] [pid 112937] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87SQFOFf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRcrzaHYXV_cpZyulguQAAw80"]
[Sat Nov 01 20:35:22 2025] [conductingmovements.com] [error] [client 50.19.79.213:34492] [pid 112937] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xhcHmePpVvRJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbRerzaHYXV_cpZyulg0wAAw20"]
[Sat Nov 01 20:35:30 2025] [conductingmovements.com] [error] [client 34.225.87.80:37412] [pid 112937] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RHBliUvztlXm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRgrzaHYXV_cpZyulg5wAAxBI"]
[Sat Nov 01 20:35:38 2025] [conductingmovements.com] [error] [client 216.73.216.32:61622] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/pomo/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbRirzaHYXV_cpZyulg-wDDY6M"]
[Sat Nov 01 20:35:42 2025] [conductingmovements.com] [error] [client 3.215.59.93:3258] [pid 112937] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RlCkXkGAucbN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRjrzaHYXV_cpZyulhCAAAw_g"]
[Sat Nov 01 20:35:50 2025] [conductingmovements.com] [error] [client 3.231.193.38:40679] [pid 112937] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.oauthexceptions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbRlrzaHYXV_cpZyulhIAAAxAw"]
[Sat Nov 01 20:35:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:61622] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/theme-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbRnLzaHYXV_cpZyulhLgDD1W8"]
[Sat Nov 01 20:36:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:61622] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbRorzaHYXV_cpZyulhRwDELLg"]
[Sat Nov 01 20:36:14 2025] [conductingmovements.com] [error] [client 34.234.197.175:19550] [pid 112937] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RJGnUIIuRlHHO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRrrzaHYXV_cpZyulhgQAAw5c"]
[Sat Nov 01 20:36:18 2025] [conductingmovements.com] [error] [client 184.73.195.18:51427] [pid 112937] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dpQesUSFhfJzn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRsrzaHYXV_cpZyulhkAAAw-8"]
[Sat Nov 01 20:36:30 2025] [conductingmovements.com] [error] [client 98.84.60.17:10106] [pid 112937] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BYwydYGFegjn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRvrzaHYXV_cpZyulhsAAAxBY"]
[Sat Nov 01 20:36:34 2025] [conductingmovements.com] [error] [client 44.206.93.215:65068] [pid 112937] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YKgodnzUtTZr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbRwrzaHYXV_cpZyulh1gAAxBo"]
[Sat Nov 01 20:36:46 2025] [conductingmovements.com] [error] [client 100.24.149.244:18497] [pid 112937] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session05df74cd83f1ecbdba61e0472a152f7a7a966a0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbRzrzaHYXV_cpZyuliAwAAw2g"]
[Sat Nov 01 20:36:58 2025] [conductingmovements.com] [error] [client 52.200.58.199:14962] [pid 112937] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HGnDpdTWqWqT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbR2rzaHYXV_cpZyuliKQAAxBI"]
[Sat Nov 01 20:37:02 2025] [conductingmovements.com] [error] [client 52.203.65.83:51582] [pid 112937] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session06c3b8d8b97e9aec8a0dbd757baa5039ff1eca41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbR3rzaHYXV_cpZyuliMgAAw_k"]
[Sat Nov 01 20:37:06 2025] [conductingmovements.com] [error] [client 44.210.213.220:39667] [pid 112937] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6aBHzNA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbR4rzaHYXV_cpZyuliOAAAxCA"]
[Sat Nov 01 20:37:38 2025] [conductingmovements.com] [error] [client 52.205.141.124:35142] [pid 112937] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87rmhYtd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSArzaHYXV_cpZyulijgAAw60"]
[Sat Nov 01 20:37:42 2025] [conductingmovements.com] [error] [client 34.194.95.99:52128] [pid 112937] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BEZplyTAiSsEO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbSBrzaHYXV_cpZyulinwAAw-o"]
[Sat Nov 01 20:37:54 2025] [conductingmovements.com] [error] [client 3.213.106.226:36122] [pid 112937] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iNBnWZAUcYAl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbSErzaHYXV_cpZyulixwAAw4U"]
[Sat Nov 01 20:38:02 2025] [conductingmovements.com] [error] [client 52.202.233.37:4226] [pid 112937] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KcrOuKiZrTJeD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbSGrzaHYXV_cpZyuli5gAAw6A"]
[Sat Nov 01 20:38:06 2025] [conductingmovements.com] [error] [client 52.200.54.136:57537] [pid 112937] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd875K3R6e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSHrzaHYXV_cpZyuli8AAAw5E"]
[Sat Nov 01 20:38:14 2025] [conductingmovements.com] [error] [client 54.221.203.24:47895] [pid 112937] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KcrOuKiZrTJeD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbSJrzaHYXV_cpZyuljBQAAw9M"]
[Sat Nov 01 20:38:14 2025] [conductingmovements.com] [error] [client 216.73.216.32:28898] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbSJrzaHYXV_cpZyuljBgDDzW4"]
[Sat Nov 01 20:38:18 2025] [conductingmovements.com] [error] [client 3.232.39.98:3150] [pid 112937] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bVDqcFyRGXPI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbSKrzaHYXV_cpZyuljGQAAxCM"]
[Sat Nov 01 20:38:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:28898] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/php-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbSL7zaHYXV_cpZyuljKADDVnI"]
[Sat Nov 01 20:38:30 2025] [conductingmovements.com] [error] [client 35.173.38.202:31332] [pid 112937] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BnUmVZhOCTFp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbSNrzaHYXV_cpZyuljMQAAw6Q"]
[Sat Nov 01 20:38:46 2025] [conductingmovements.com] [error] [client 18.213.102.186:59263] [pid 112937] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ITgePiXpwgoa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbSRrzaHYXV_cpZyuljUgAAxCs"]
[Sat Nov 01 20:39:06 2025] [conductingmovements.com] [error] [client 18.205.91.101:52137] [pid 112937] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tkPZEqrfOcgXF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbSWrzaHYXV_cpZyuljfgAAxCY"]
[Sat Nov 01 20:39:10 2025] [conductingmovements.com] [error] [client 3.219.80.71:41359] [pid 112937] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WkSDDOvjXmMC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbSXrzaHYXV_cpZyuljhQAAw2U"]
[Sat Nov 01 20:39:14 2025] [conductingmovements.com] [error] [client 44.223.115.10:18091] [pid 112937] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ldHthEtKFSte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbSYrzaHYXV_cpZyuljkAAAxAA"]
[Sat Nov 01 20:39:18 2025] [conductingmovements.com] [error] [client 18.205.91.101:50327] [pid 112937] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761447686"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSZrzaHYXV_cpZyuljpQAAxAc"]
[Sat Nov 01 20:39:26 2025] [conductingmovements.com] [error] [client 44.215.235.20:42221] [pid 112937] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IxgOvpEbbwYo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbSbrzaHYXV_cpZyuljuQAAw-g"]
[Sat Nov 01 20:39:46 2025] [conductingmovements.com] [error] [client 100.28.118.16:62027] [pid 112937] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761424365"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSgrzaHYXV_cpZyulj8wAAw7c"]
[Sat Nov 01 20:40:02 2025] [conductingmovements.com] [error] [client 50.16.216.166:50817] [pid 112937] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Keren_chen_peleg_meu_web-1-Re6IpP.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbSkrzaHYXV_cpZyulkIAAAw9Q"]
[Sat Nov 01 20:40:18 2025] [conductingmovements.com] [error] [client 100.29.34.97:5969] [pid 112937] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87DFyP1n"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbSorzaHYXV_cpZyulkhwAAw7M"]
[Sat Nov 01 20:40:26 2025] [conductingmovements.com] [error] [client 100.28.118.16:3516] [pid 112937] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761823211"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSqrzaHYXV_cpZyulkngAAw_Q"]
[Sat Nov 01 20:40:34 2025] [conductingmovements.com] [error] [client 107.23.62.75:41731] [pid 112937] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761983502"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSsrzaHYXV_cpZyulksAAAw9M"]
[Sat Nov 01 20:40:50 2025] [conductingmovements.com] [error] [client 3.229.164.203:39916] [pid 112937] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Firefly-A-picture-of-someone-debating-his-career-something-like-crossroads-26070-KgPdPS.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSwrzaHYXV_cpZyulk6gAAxA8"]
[Sat Nov 01 20:40:54 2025] [conductingmovements.com] [error] [client 44.215.235.20:50776] [pid 112937] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761808823"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbSxrzaHYXV_cpZyullCQAAw_Q"]
[Sat Nov 01 20:40:58 2025] [conductingmovements.com] [error] [client 52.71.203.206:19731] [pid 112937] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_aKIybaxHJfJr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbSyrzaHYXV_cpZyullOQAAw_4"]
[Sat Nov 01 20:41:02 2025] [conductingmovements.com] [error] [client 34.202.88.37:4629] [pid 112937] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6JdVcR8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbSzrzaHYXV_cpZyullQgAAxAo"]
[Sat Nov 01 20:41:06 2025] [conductingmovements.com] [error] [client 3.218.103.254:19324] [pid 112937] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YGTJRWMufhoPE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbS0rzaHYXV_cpZyullTgAAxBA"]
[Sat Nov 01 20:41:10 2025] [conductingmovements.com] [error] [client 184.73.167.217:48401] [pid 112937] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session002939ecd83579f9e4a218ce45df87dd52567df0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbS1rzaHYXV_cpZyullWgAAw9I"]
[Sat Nov 01 20:41:18 2025] [conductingmovements.com] [error] [client 23.23.99.55:45168] [pid 112937] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Tanya-Amiel-oTkL9y.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbS3rzaHYXV_cpZyullaAAAw4g"]
[Sat Nov 01 20:41:22 2025] [conductingmovements.com] [error] [client 18.215.24.66:38807] [pid 112937] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940528"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbS4rzaHYXV_cpZyulleAAAxCs"]
[Sat Nov 01 20:41:30 2025] [conductingmovements.com] [error] [client 52.70.123.241:7929] [pid 112937] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_asrknVVbThkF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbS6rzaHYXV_cpZyullkQAAw6E"]
[Sat Nov 01 20:41:38 2025] [conductingmovements.com] [error] [client 44.208.193.63:44186] [pid 112937] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/2024-07-16_0001-YZ7h3i.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbS8rzaHYXV_cpZyullsAAAw14"]
[Sat Nov 01 20:41:42 2025] [conductingmovements.com] [error] [client 54.84.250.51:30379] [pid 112937] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GsWcrkBJpHGVK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbS9rzaHYXV_cpZyullxwAAw1Q"]
[Sat Nov 01 20:41:46 2025] [conductingmovements.com] [error] [client 18.209.201.119:63966] [pid 112937] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bloCRuJNxZtU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbS-rzaHYXV_cpZyull6AAAw94"]
[Sat Nov 01 20:42:02 2025] [conductingmovements.com] [error] [client 52.54.95.127:12194] [pid 112937] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761471373"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbTCrzaHYXV_cpZyulmCwAAw84"]
[Sat Nov 01 20:42:10 2025] [conductingmovements.com] [error] [client 98.82.38.120:30726] [pid 112937] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dXRtGbxVncRN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTErzaHYXV_cpZyulmHQAAxAk"]
[Sat Nov 01 20:42:14 2025] [conductingmovements.com] [error] [client 184.72.84.154:58094] [pid 112937] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XBzkhToyHfgt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTFrzaHYXV_cpZyulmKgAAw5s"]
[Sat Nov 01 20:42:18 2025] [conductingmovements.com] [error] [client 3.93.98.99:38096] [pid 112937] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/A3I-copy-A0Wldu.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTGrzaHYXV_cpZyulmOQAAw3M"]
[Sat Nov 01 20:42:22 2025] [conductingmovements.com] [error] [client 54.84.93.8:4137] [pid 112937] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_UFspPhhjrqfXy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTHrzaHYXV_cpZyulmRgAAw1Y"]
[Sat Nov 01 20:42:30 2025] [conductingmovements.com] [error] [client 34.192.125.239:60889] [pid 112937] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Designer-2-HUxHyh.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTJrzaHYXV_cpZyulmVQAAw4w"]
[Sat Nov 01 20:42:34 2025] [conductingmovements.com] [error] [client 54.89.90.224:19232] [pid 112937] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MTMxzBpBOCvMU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTKrzaHYXV_cpZyulmYgAAw3g"]
[Sat Nov 01 20:42:38 2025] [conductingmovements.com] [error] [client 3.94.156.104:41299] [pid 112937] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761761264"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbTLrzaHYXV_cpZyulmbgAAw3A"]
[Sat Nov 01 20:42:46 2025] [conductingmovements.com] [error] [client 54.210.155.69:48154] [pid 112937] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dXRtGbxVncRN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTNrzaHYXV_cpZyulmhgAAw8Y"]
[Sat Nov 01 20:42:50 2025] [conductingmovements.com] [error] [client 54.144.185.255:39040] [pid 112937] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QteOffxxhXcx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTOrzaHYXV_cpZyulmjAAAxCM"]
[Sat Nov 01 20:42:58 2025] [conductingmovements.com] [error] [client 44.221.105.234:10658] [pid 112937] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NSzJsaQOCdhhD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbTQrzaHYXV_cpZyulmpQAAw4s"]
[Sat Nov 01 20:43:02 2025] [conductingmovements.com] [error] [client 44.214.19.8:47743] [pid 112937] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EzAwPbZrvDyUX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbTRrzaHYXV_cpZyulmswAAw5Y"]
[Sat Nov 01 20:43:10 2025] [conductingmovements.com] [error] [client 23.21.179.120:33765] [pid 112937] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_oydtiEkxijhwF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTTrzaHYXV_cpZyulmzQAAw9A"]
[Sat Nov 01 20:43:14 2025] [conductingmovements.com] [error] [client 54.83.23.103:51848] [pid 112937] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1ee331865511f2858f3ab9e78676e143a0f8e545"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTUrzaHYXV_cpZyulm2wAAw5o"]
[Sat Nov 01 20:43:18 2025] [conductingmovements.com] [error] [client 34.194.95.99:12001] [pid 112937] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/IMG_0367-H600-5yeoBE.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTVrzaHYXV_cpZyulm6QAAw2k"]
[Sat Nov 01 20:43:31 2025] [conductingmovements.com] [error] [client 54.147.80.137:6612] [pid 112937] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.ob_iconv_handle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTY7zaHYXV_cpZyulnAwAAw7E"]
[Sat Nov 01 20:43:39 2025] [conductingmovements.com] [error] [client 18.205.127.11:29151] [pid 112937] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6eIugdZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTa7zaHYXV_cpZyulnFwAAw4c"]
[Sat Nov 01 20:43:42 2025] [conductingmovements.com] [error] [client 3.213.106.226:54205] [pid 112937] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_PnqPkQSBDUek"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTbrzaHYXV_cpZyulnIQAAw8o"]
[Sat Nov 01 20:43:48 2025] [conductingmovements.com] [error] [client 52.203.152.231:56865] [pid 112937] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_thjvylxxGxQut"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTdLzaHYXV_cpZyulnMQAAw7Q"]
[Sat Nov 01 20:43:54 2025] [conductingmovements.com] [error] [client 3.235.215.92:50651] [pid 112937] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87ZIOCdc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTerzaHYXV_cpZyulnRgAAxAw"]
[Sat Nov 01 20:44:00 2025] [conductingmovements.com] [error] [client 50.16.216.166:60805] [pid 112937] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/LOGO-SHAKUF-1080-1080-03-jw8t3o.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTgLzaHYXV_cpZyulnTwAAw-I"]
[Sat Nov 01 20:44:15 2025] [conductingmovements.com] [error] [client 18.235.158.19:26940] [pid 112937] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OEqHbtqaNsCX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTj7zaHYXV_cpZyulncwAAw4c"]
[Sat Nov 01 20:44:19 2025] [conductingmovements.com] [error] [client 44.218.6.93:19657] [pid 112937] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87ci8p1G"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTk7zaHYXV_cpZyulnggAAxA0"]
[Sat Nov 01 20:44:23 2025] [conductingmovements.com] [error] [client 34.194.165.45:30966] [pid 112937] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761353961"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbTl7zaHYXV_cpZyulnkgAAw7A"]
[Sat Nov 01 20:44:30 2025] [conductingmovements.com] [error] [client 3.210.223.61:59013] [pid 112937] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MeHRBztWUPYxi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTnrzaHYXV_cpZyulnqAAAxBg"]
[Sat Nov 01 20:44:37 2025] [conductingmovements.com] [error] [client 3.232.39.98:52769] [pid 112937] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gxNYmixiPEMh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbTpbzaHYXV_cpZyulntwAAxBM"]
[Sat Nov 01 20:44:44 2025] [conductingmovements.com] [error] [client 54.164.106.236:51327] [pid 112937] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87h4nRub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTrLzaHYXV_cpZyuln0AAAw6Q"]
[Sat Nov 01 20:44:47 2025] [conductingmovements.com] [error] [client 54.235.172.108:30378] [pid 112937] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session14946de37221dedb8cc1fdcfe6ba84cc778d231c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTr7zaHYXV_cpZyuln1AAAw-U"]
[Sat Nov 01 20:44:51 2025] [conductingmovements.com] [error] [client 18.206.47.187:23927] [pid 112937] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbTs7zaHYXV_cpZyuln3gAAw1s"]
[Sat Nov 01 20:45:12 2025] [conductingmovements.com] [error] [client 34.227.156.153:9392] [pid 112937] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87aSZF3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbTyLzaHYXV_cpZyuloHgAAxAA"]
[Sat Nov 01 20:45:14 2025] [conductingmovements.com] [error] [client 44.193.102.198:33476] [pid 112937] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761611868"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbTyrzaHYXV_cpZyuloKAAAw7M"]
[Sat Nov 01 20:45:23 2025] [conductingmovements.com] [error] [client 54.210.155.69:19267] [pid 112937] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87ICE0K3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbT07zaHYXV_cpZyuloOgAAxCU"]
[Sat Nov 01 20:45:27 2025] [conductingmovements.com] [error] [client 184.72.95.195:21418] [pid 112937] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761620322"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbT17zaHYXV_cpZyuloQwAAxCQ"]
[Sat Nov 01 20:45:31 2025] [conductingmovements.com] [error] [client 98.80.130.239:41475] [pid 112937] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd8777f3SQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbT27zaHYXV_cpZyuloTQAAxCk"]
[Sat Nov 01 20:45:39 2025] [conductingmovements.com] [error] [client 3.208.156.9:39657] [pid 112937] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761583699"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbT47zaHYXV_cpZyuloXwAAxBw"]
[Sat Nov 01 20:45:46 2025] [conductingmovements.com] [error] [client 54.235.158.162:44745] [pid 112937] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761612150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbT6rzaHYXV_cpZyulodgAAw30"]
[Sat Nov 01 20:46:04 2025] [conductingmovements.com] [error] [client 54.157.84.74:61016] [pid 112937] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87VYjDat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbT_LzaHYXV_cpZyulonwAAxCI"]
[Sat Nov 01 20:46:06 2025] [conductingmovements.com] [error] [client 52.0.63.151:13976] [pid 112937] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_aGdefjvAwYErB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbT_rzaHYXV_cpZyulopQAAw1A"]
[Sat Nov 01 20:46:10 2025] [conductingmovements.com] [error] [client 52.203.65.83:64488] [pid 112937] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87Ds2Qkf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbUArzaHYXV_cpZyulotQAAw_I"]
[Sat Nov 01 20:46:15 2025] [conductingmovements.com] [error] [client 54.235.158.162:60939] [pid 112937] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761518185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbUB7zaHYXV_cpZyulovwAAw6E"]
[Sat Nov 01 20:46:55 2025] [conductingmovements.com] [error] [client 34.196.6.199:61349] [pid 112937] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761587593"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbUL7zaHYXV_cpZyulpJQAAw6c"]
[Sat Nov 01 20:46:59 2025] [conductingmovements.com] [error] [client 54.84.169.196:8777] [pid 112937] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761831861"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbUM7zaHYXV_cpZyulpLQAAxAE"]
[Sat Nov 01 20:47:04 2025] [conductingmovements.com] [error] [client 3.208.146.193:52228] [pid 112937] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799627"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbUOLzaHYXV_cpZyulpPAAAw5Y"]
[Sat Nov 01 20:47:12 2025] [conductingmovements.com] [error] [client 54.80.73.122:31711] [pid 112937] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761564945"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbUQLzaHYXV_cpZyulpUQAAw6g"]
[Sat Nov 01 20:47:16 2025] [conductingmovements.com] [error] [client 54.85.109.140:21828] [pid 112937] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session0c52e512118c0c3f99c6e6502a083fc124752a2e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbURLzaHYXV_cpZyulpWQAAw1E"]
[Sat Nov 01 20:47:20 2025] [conductingmovements.com] [error] [client 184.73.167.217:23269] [pid 112937] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761549890"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbUSLzaHYXV_cpZyulpaAAAw-0"]
[Sat Nov 01 20:47:30 2025] [conductingmovements.com] [error] [client 44.209.89.189:20418] [pid 112937] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761743573"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbUUrzaHYXV_cpZyulpiAAAw7o"]
[Sat Nov 01 20:47:31 2025] [conductingmovements.com] [error] [client 52.3.156.186:4135] [pid 112937] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761705898"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbUU7zaHYXV_cpZyulpiQAAxBY"]
[Sat Nov 01 20:47:44 2025] [conductingmovements.com] [error] [client 18.208.11.93:6795] [pid 112937] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761596840"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbUYLzaHYXV_cpZyulppAAAw68"]
[Sat Nov 01 20:47:55 2025] [conductingmovements.com] [error] [client 54.84.147.79:8290] [pid 112937] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761925743"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbUa7zaHYXV_cpZyulqEQAAw9E"]
[Sat Nov 01 20:47:59 2025] [conductingmovements.com] [error] [client 3.226.34.98:64365] [pid 112937] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/helobiousgnome.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbUb7zaHYXV_cpZyulqGgAAw_E"]
[Sat Nov 01 20:48:10 2025] [conductingmovements.com] [error] [client 98.82.39.241:50431] [pid 112937] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761377412"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbUerzaHYXV_cpZyulqMgAAw6A"]
[Sat Nov 01 20:48:16 2025] [conductingmovements.com] [error] [client 3.229.164.203:64834] [pid 112937] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761611975"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbUgLzaHYXV_cpZyulqfwAAw8o"]
[Sat Nov 01 20:48:47 2025] [conductingmovements.com] [error] [client 54.84.161.62:19425] [pid 112937] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761518088"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbUn7zaHYXV_cpZyulq0AAAw50"]
[Sat Nov 01 20:48:57 2025] [conductingmovements.com] [error] [client 18.204.89.56:2344] [pid 112937] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761643777"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbUqbzaHYXV_cpZyulq4wAAw3g"]
[Sat Nov 01 20:49:03 2025] [conductingmovements.com] [error] [client 54.84.161.62:28371] [pid 112937] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761643865"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbUr7zaHYXV_cpZyulq7wAAw1E"]
[Sat Nov 01 20:50:09 2025] [conductingmovements.com] [error] [client 3.231.193.38:65093] [pid 112937] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session20e222971881ce80909189668c9d0c1e30bdc674"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbU8bzaHYXV_cpZyulr-gAAw_c"]
[Sat Nov 01 20:50:12 2025] [conductingmovements.com] [error] [client 3.221.50.71:15815] [pid 112937] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/js/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbU9LzaHYXV_cpZyulsBwAAw-4"]
[Sat Nov 01 20:50:36 2025] [conductingmovements.com] [error] [client 98.82.39.241:32715] [pid 112937] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/567140868_1903135397075860_7465987782317650705_n-drjiTX.jpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbVDLzaHYXV_cpZyulsRwAAw1k"]
[Sat Nov 01 20:50:42 2025] [conductingmovements.com] [error] [client 98.84.60.17:50640] [pid 112937] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Ronen_Frieman_LinkedIn_Post_reposted-CdrcJ9.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbVErzaHYXV_cpZyulsXAAAw24"]
[Sat Nov 01 20:51:36 2025] [conductingmovements.com] [error] [client 216.73.216.32:15501] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/IXR/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbVSLzaHYXV_cpZyultKwDDano"]
[Sat Nov 01 20:51:52 2025] [conductingmovements.com] [error] [client 44.212.145.46:49728] [pid 112937] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbVWLzaHYXV_cpZyultXgAAxCQ"]
[Sat Nov 01 20:51:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:15501] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/sitemaps/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbVXbzaHYXV_cpZyultfADD9pw"]
[Sat Nov 01 20:52:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:15501] [pid 112937] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbVb7zaHYXV_cpZyult5QDD7Ko"]
[Sat Nov 01 20:52:24 2025] [conductingmovements.com] [error] [client 54.162.69.192:53127] [pid 112937] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbVeLzaHYXV_cpZyuluFwAAw-I"]
[Sat Nov 01 20:52:29 2025] [conductingmovements.com] [error] [client 44.210.213.220:54403] [pid 112937] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbVfbzaHYXV_cpZyuluNAAAw7Y"]
[Sat Nov 01 20:52:55 2025] [conductingmovements.com] [error] [client 54.156.124.2:25627] [pid 112937] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbVl7zaHYXV_cpZyulu0gAAw4o"]
[Sat Nov 01 20:53:09 2025] [conductingmovements.com] [error] [client 23.21.228.180:63109] [pid 112937] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbVpbzaHYXV_cpZyulvGgAAw18"]
[Sat Nov 01 20:54:11 2025] [conductingmovements.com] [error] [client 3.231.193.38:6928] [pid 112937] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbV47zaHYXV_cpZyulwQAAAxBw"]
[Sat Nov 01 20:54:22 2025] [conductingmovements.com] [error] [client 34.225.24.180:23808] [pid 112937] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbV7rzaHYXV_cpZyulwVQAAw4w"]
[Sat Nov 01 20:54:26 2025] [conductingmovements.com] [error] [client 52.3.104.214:15416] [pid 112937] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbV8rzaHYXV_cpZyulwXgAAw8A"]
[Sat Nov 01 20:55:00 2025] [conductingmovements.com] [error] [client 3.230.69.161:26772] [pid 112937] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbWFLzaHYXV_cpZyulxAAAAxAM"]
[Sat Nov 01 20:55:32 2025] [conductingmovements.com] [error] [client 18.235.81.246:56117] [pid 112937] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/requestdir"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbWNLzaHYXV_cpZyulxTwAAw5k"]
[Sat Nov 01 20:55:40 2025] [conductingmovements.com] [error] [client 3.212.86.97:15496] [pid 112937] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbWPLzaHYXV_cpZyulxeAAAw1w"]
[Sat Nov 01 20:55:43 2025] [conductingmovements.com] [error] [client 98.82.66.172:25259] [pid 112937] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbWP7zaHYXV_cpZyulxgwAAw7U"]
[Sat Nov 01 20:56:25 2025] [conductingmovements.com] [error] [client 52.7.33.248:20913] [pid 112937] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbWabzaHYXV_cpZyulyDgAAw9U"]
[Sat Nov 01 20:56:27 2025] [conductingmovements.com] [error] [client 18.214.138.148:2184] [pid 112937] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbWa7zaHYXV_cpZyulyFQAAw3Q"]
[Sat Nov 01 20:56:47 2025] [conductingmovements.com] [error] [client 3.219.80.71:28793] [pid 112937] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbWf7zaHYXV_cpZyulyWAAAw1Q"]
[Sat Nov 01 20:56:53 2025] [conductingmovements.com] [error] [client 18.235.158.19:45583] [pid 112937] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbWhbzaHYXV_cpZyulyZAAAw8E"]
[Sat Nov 01 20:57:28 2025] [conductingmovements.com] [error] [client 44.217.177.142:45293] [pid 112937] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbWqLzaHYXV_cpZyuly3gAAxBg"]
[Sat Nov 01 20:57:31 2025] [conductingmovements.com] [error] [client 52.3.104.214:11984] [pid 112937] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbWq7zaHYXV_cpZyuly5QAAw2U"]
[Sat Nov 01 20:57:50 2025] [conductingmovements.com] [error] [client 44.223.115.10:19974] [pid 112937] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.center"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbWvrzaHYXV_cpZyulzFAAAw2w"]
[Sat Nov 01 20:58:33 2025] [conductingmovements.com] [error] [client 3.213.213.161:43030] [pid 816267] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbW6ZEqQTrVzVggsgDmmgAA6mM"]
[Sat Nov 01 20:58:43 2025] [conductingmovements.com] [error] [client 54.86.59.155:19704] [pid 816267] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbW85EqQTrVzVggsgDmswAA6qc"]
[Sat Nov 01 20:58:54 2025] [conductingmovements.com] [error] [client 18.215.24.66:2418] [pid 816267] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbW_pEqQTrVzVggsgDm4gAA6vk"]
[Sat Nov 01 21:00:02 2025] [conductingmovements.com] [error] [client 34.194.14.255:46657] [pid 816267] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbXQpEqQTrVzVggsgDp2gAA6pM"]
[Sat Nov 01 21:01:30 2025] [conductingmovements.com] [error] [client 44.209.187.99:13183] [pid 816267] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbXmpEqQTrVzVggsgDrAAAA6mg"]
[Sat Nov 01 21:01:58 2025] [conductingmovements.com] [error] [client 35.168.238.50:44920] [pid 816267] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.oauthexceptions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbXtpEqQTrVzVggsgDrRwAA6y4"]
[Sat Nov 01 21:02:57 2025] [conductingmovements.com] [error] [client 3.232.82.72:30624] [pid 816267] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbX8ZEqQTrVzVggsgDsVQAA6no"]
[Sat Nov 01 21:03:58 2025] [conductingmovements.com] [error] [client 52.203.237.170:52299] [pid 816267] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbYLpEqQTrVzVggsgDs3gAA6vk"]
[Sat Nov 01 21:05:03 2025] [conductingmovements.com] [error] [client 34.199.252.22:38999] [pid 816267] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uTcoXfbqUxXVr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbYb5EqQTrVzVggsgDtywAA6r8"]
[Sat Nov 01 21:05:10 2025] [conductingmovements.com] [error] [client 98.83.8.142:47210] [pid 816267] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_cmrSzNHcJoCI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbYdpEqQTrVzVggsgDt4gAA6wc"]
[Sat Nov 01 21:05:42 2025] [conductingmovements.com] [error] [client 98.82.38.120:6742] [pid 816267] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SepFcJILNVQEr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbYlpEqQTrVzVggsgDuSAAA6xI"]
[Sat Nov 01 21:06:30 2025] [conductingmovements.com] [error] [client 35.174.253.85:51609] [pid 816267] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.include"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbYxpEqQTrVzVggsgDvRQAA6sQ"]
[Sat Nov 01 21:06:54 2025] [conductingmovements.com] [error] [client 3.93.253.174:52126] [pid 816267] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/MVP-Y8Vd4o.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbY3pEqQTrVzVggsgDvzgAA6wc"]
[Sat Nov 01 21:07:06 2025] [conductingmovements.com] [error] [client 98.82.214.73:44268] [pid 816267] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XqBGHnZpbaSj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbY6pEqQTrVzVggsgDv7QAA6ns"]
[Sat Nov 01 21:07:42 2025] [conductingmovements.com] [error] [client 52.3.104.214:27290] [pid 816267] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbZDpEqQTrVzVggsgDwdgAA6pI"]
[Sat Nov 01 21:07:58 2025] [conductingmovements.com] [error] [client 54.85.109.140:39432] [pid 816267] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgas.com_DISABLED_BY_DREAMHOST-NY/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZHpEqQTrVzVggsgDwmwAA6r0"]
[Sat Nov 01 21:08:46 2025] [conductingmovements.com] [error] [client 52.0.41.164:39011] [pid 816267] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session0f47b90f65bda066b7c2b3c636e80efde65b946a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZTpEqQTrVzVggsgDxEQAA6r8"]
[Sat Nov 01 21:08:50 2025] [conductingmovements.com] [error] [client 54.147.238.89:52353] [pid 816267] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846638"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbZUpEqQTrVzVggsgDxQwAA6mg"]
[Sat Nov 01 21:09:10 2025] [conductingmovements.com] [error] [client 54.159.18.27:44483] [pid 816267] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Firefly-An-image-of-a-career-woman-dressed-in-a-power-suit-trying-to-make-a-decision-and-behind-her-2-LYd1m9.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZZpEqQTrVzVggsgDxewAA6wI"]
[Sat Nov 01 21:09:18 2025] [conductingmovements.com] [error] [client 18.233.24.238:25071] [pid 816267] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasphotography.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZbpEqQTrVzVggsgDxlQAA6z4"]
[Sat Nov 01 21:09:26 2025] [conductingmovements.com] [error] [client 44.195.145.102:16679] [pid 816267] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RZrQfQCNhFuPn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZdpEqQTrVzVggsgDxrAAA6mk"]
[Sat Nov 01 21:09:42 2025] [conductingmovements.com] [error] [client 100.28.57.133:8592] [pid 816267] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_sznhDgOFYjoFQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZhpEqQTrVzVggsgDx4AAA6w0"]
[Sat Nov 01 21:09:50 2025] [conductingmovements.com] [error] [client 3.223.181.32:30254] [pid 816267] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dbuamymIiDjyQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZjpEqQTrVzVggsgDx9AAA6yA"]
[Sat Nov 01 21:09:54 2025] [conductingmovements.com] [error] [client 34.231.181.240:27957] [pid 816267] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DNaNAiqsipxtv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbZkpEqQTrVzVggsgDx-gAA6mY"]
[Sat Nov 01 21:10:14 2025] [conductingmovements.com] [error] [client 54.84.250.51:12410] [pid 816267] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xBRgBigHnmLM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZppEqQTrVzVggsgDyPgAA6uk"]
[Sat Nov 01 21:10:26 2025] [conductingmovements.com] [error] [client 44.212.145.46:48301] [pid 816267] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6Jmz9aL"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbZspEqQTrVzVggsgDyXgAA6yg"]
[Sat Nov 01 21:11:34 2025] [conductingmovements.com] [error] [client 100.29.128.75:19806] [pid 816267] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hYDCulmjfmZS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbZ9pEqQTrVzVggsgDzuQAA6mE"]
[Sat Nov 01 21:11:38 2025] [conductingmovements.com] [error] [client 18.207.89.138:10789] [pid 816267] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vGtJiubDZRpt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbZ-pEqQTrVzVggsgDzvwAA6o4"]
[Sat Nov 01 21:11:58 2025] [conductingmovements.com] [error] [client 34.206.212.24:16973] [pid 816267] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbaDpEqQTrVzVggsgD0GwAA6ys"]
[Sat Nov 01 21:12:06 2025] [conductingmovements.com] [error] [client 52.3.127.170:3704] [pid 816267] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RmbAhfEutYNVy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbaFpEqQTrVzVggsgD0TwAA6z0"]
[Sat Nov 01 21:12:10 2025] [conductingmovements.com] [error] [client 44.212.106.171:65169] [pid 816267] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ichiban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbaGpEqQTrVzVggsgD0VAAA6oI"]
[Sat Nov 01 21:12:38 2025] [conductingmovements.com] [error] [client 98.84.60.17:14664] [pid 816267] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.rjust"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbaNpEqQTrVzVggsgD0qAAA6zs"]
[Sat Nov 01 21:12:42 2025] [conductingmovements.com] [error] [client 34.231.77.232:27054] [pid 816267] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YsrUJRsphsnHt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbaOpEqQTrVzVggsgD0tAAA6oU"]
[Sat Nov 01 21:12:46 2025] [conductingmovements.com] [error] [client 44.193.102.198:54897] [pid 816267] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/austin-distel-mpN7xjKQ_Ns-unsplash-copy-Asi1GW.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbaPpEqQTrVzVggsgD0vwAA6pg"]
[Sat Nov 01 21:12:51 2025] [conductingmovements.com] [error] [client 34.225.87.80:50167] [pid 816267] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session24eed429896676f2529d9c5e48cbe2f6d7c03248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbaQ5EqQTrVzVggsgD0yAAA6rU"]
[Sat Nov 01 21:12:58 2025] [conductingmovements.com] [error] [client 107.20.25.33:24338] [pid 816267] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YyilduREFicxT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbaSpEqQTrVzVggsgD0-AAA6qA"]
[Sat Nov 01 21:13:06 2025] [conductingmovements.com] [error] [client 184.73.47.24:35472] [pid 816267] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XqBGHnZpbaSj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbaUpEqQTrVzVggsgD1DQAA6vo"]
[Sat Nov 01 21:13:10 2025] [conductingmovements.com] [error] [client 100.29.34.97:6088] [pid 816267] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NbSgcjxuNkjD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbaVpEqQTrVzVggsgD1FQAA6w4"]
[Sat Nov 01 21:13:14 2025] [conductingmovements.com] [error] [client 44.209.187.99:53068] [pid 816267] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ffNPzyXHROlv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbaWpEqQTrVzVggsgD1IAAA6nI"]
[Sat Nov 01 21:13:22 2025] [conductingmovements.com] [error] [client 54.209.100.30:63761] [pid 816267] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_INMzOVMICvnA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbaYpEqQTrVzVggsgD1MwAA6sI"]
[Sat Nov 01 21:13:46 2025] [conductingmovements.com] [error] [client 18.210.58.238:3355] [pid 816267] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_khkqszEQyhol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbaepEqQTrVzVggsgD1eAAA6yY"]
[Sat Nov 01 21:13:52 2025] [conductingmovements.com] [error] [client 3.213.85.234:15025] [pid 816267] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wmQrrPIvTMtwa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbagJEqQTrVzVggsgD1nwAA6sI"]
[Sat Nov 01 21:13:55 2025] [conductingmovements.com] [error] [client 18.215.77.19:31741] [pid 816267] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FPcOxdOfsCHR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbag5EqQTrVzVggsgD1tQAA6sc"]
[Sat Nov 01 21:13:59 2025] [conductingmovements.com] [error] [client 54.80.73.122:54689] [pid 816267] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Design-8-WMlZNh.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbah5EqQTrVzVggsgD1ygAA6v0"]
[Sat Nov 01 21:14:11 2025] [conductingmovements.com] [error] [client 52.0.105.244:57931] [pid 816267] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1f5a423125beff89b1daa83c6f9400b36e9922bf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbak5EqQTrVzVggsgD19wAA6uU"]
[Sat Nov 01 21:14:15 2025] [conductingmovements.com] [error] [client 35.171.117.160:48409] [pid 816267] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ppPCNUeyLLkyU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbal5EqQTrVzVggsgD2CwAA6o0"]
[Sat Nov 01 21:14:31 2025] [conductingmovements.com] [error] [client 23.21.148.226:42636] [pid 816267] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZSVEpAWzEDzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbap5EqQTrVzVggsgD2WgAA6xs"]
[Sat Nov 01 21:14:35 2025] [conductingmovements.com] [error] [client 3.213.85.234:44036] [pid 816267] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87cc77lF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbaq5EqQTrVzVggsgD2bQAA6z4"]
[Sat Nov 01 21:14:40 2025] [conductingmovements.com] [error] [client 34.233.114.237:21601] [pid 816267] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EHMdxhMOHLEHu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbasJEqQTrVzVggsgD2iQAA6mQ"]
[Sat Nov 01 21:14:51 2025] [conductingmovements.com] [error] [client 34.230.124.21:61041] [pid 816267] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jqXcXvwJLgzMA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbau5EqQTrVzVggsgD2vgAA6sQ"]
[Sat Nov 01 21:14:58 2025] [conductingmovements.com] [error] [client 23.21.179.120:44107] [pid 816267] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Designer-1-xrmxKw.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbawpEqQTrVzVggsgD24AAA6pk"]
[Sat Nov 01 21:15:27 2025] [conductingmovements.com] [error] [client 52.22.87.224:63293] [pid 816267] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hIZKKjhWmfUN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQba35EqQTrVzVggsgD3twAA6q0"]
[Sat Nov 01 21:15:34 2025] [conductingmovements.com] [error] [client 44.223.116.180:40648] [pid 816267] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Keren_chen_peleg_meu_web-1-Re6IpP.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQba5pEqQTrVzVggsgD32gAA6wU"]
[Sat Nov 01 21:15:56 2025] [conductingmovements.com] [error] [client 98.82.214.73:51358] [pid 816267] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IXywjYeEehJT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQba_JEqQTrVzVggsgD4MgAA6tA"]
[Sat Nov 01 21:16:00 2025] [conductingmovements.com] [error] [client 44.209.89.189:29283] [pid 816267] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761588528"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbbAJEqQTrVzVggsgD4RwAA6wI"]
[Sat Nov 01 21:16:59 2025] [conductingmovements.com] [error] [client 52.204.253.129:17620] [pid 816267] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbbO5EqQTrVzVggsgD5CAAA6vM"]
[Sat Nov 01 21:17:04 2025] [conductingmovements.com] [error] [client 23.21.148.226:49153] [pid 816267] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbbQJEqQTrVzVggsgD5GwAA6yk"]
[Sat Nov 01 21:17:10 2025] [conductingmovements.com] [error] [client 3.226.106.93:23544] [pid 816267] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbbRpEqQTrVzVggsgD5NAAA6t4"]
[Sat Nov 01 21:17:20 2025] [conductingmovements.com] [error] [client 50.19.221.48:48507] [pid 816267] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbbUJEqQTrVzVggsgD5XQAA6ng"]
[Sat Nov 01 21:17:22 2025] [conductingmovements.com] [error] [client 184.73.195.18:23145] [pid 816267] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbbUpEqQTrVzVggsgD5ZgAA6sA"]
[Sat Nov 01 21:17:31 2025] [conductingmovements.com] [error] [client 52.70.138.176:27141] [pid 816267] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbbW5EqQTrVzVggsgD5ggAA6vI"]
[Sat Nov 01 21:17:35 2025] [conductingmovements.com] [error] [client 18.211.39.188:31787] [pid 816267] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbbX5EqQTrVzVggsgD5mgAA6ok"]
[Sat Nov 01 21:17:44 2025] [conductingmovements.com] [error] [client 35.174.253.85:11908] [pid 816267] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbbaJEqQTrVzVggsgD5twAA6us"]
[Sat Nov 01 21:18:00 2025] [conductingmovements.com] [error] [client 54.83.56.1:15939] [pid 816267] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbbeJEqQTrVzVggsgD58wAA6oI"]
[Sat Nov 01 21:19:31 2025] [conductingmovements.com] [error] [client 52.45.77.169:3211] [pid 816267] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbb05EqQTrVzVggsgD7fQAA6y0"]
[Sat Nov 01 21:19:32 2025] [conductingmovements.com] [error] [client 3.208.146.193:26302] [pid 816267] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbb1JEqQTrVzVggsgD7gAAA6zI"]
[Sat Nov 01 21:20:15 2025] [conductingmovements.com] [error] [client 54.144.185.255:31828] [pid 816267] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbb_5EqQTrVzVggsgD8CgAA6tc"]
[Sat Nov 01 21:20:49 2025] [conductingmovements.com] [error] [client 52.4.76.156:10450] [pid 816267] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbcIZEqQTrVzVggsgD8XgAA6p4"]
[Sat Nov 01 21:20:51 2025] [conductingmovements.com] [error] [client 34.205.170.13:6940] [pid 816267] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbcI5EqQTrVzVggsgD8ZQAA6t8"]
[Sat Nov 01 21:20:55 2025] [conductingmovements.com] [error] [client 54.210.155.69:32727] [pid 816267] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EuYOtkcEKRDmT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbcJ5EqQTrVzVggsgD8iwAA6tE"]
[Sat Nov 01 21:21:12 2025] [conductingmovements.com] [error] [client 34.225.243.131:59130] [pid 816267] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbcOJEqQTrVzVggsgD8_wAA6xE"]
[Sat Nov 01 21:21:16 2025] [conductingmovements.com] [error] [client 52.45.77.169:30436] [pid 816267] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbcPJEqQTrVzVggsgD9DAAA6rs"]
[Sat Nov 01 21:21:28 2025] [conductingmovements.com] [error] [client 52.3.26.180:44112] [pid 816267] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbcSJEqQTrVzVggsgD9MwAA6sE"]
[Sat Nov 01 21:21:53 2025] [conductingmovements.com] [error] [client 35.171.141.42:48507] [pid 816267] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbcYZEqQTrVzVggsgD95wAA6sA"]
[Sat Nov 01 21:22:04 2025] [conductingmovements.com] [error] [client 52.73.142.41:44957] [pid 816267] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbcbJEqQTrVzVggsgD-BwAA6yU"]
[Sat Nov 01 21:22:55 2025] [conductingmovements.com] [error] [client 18.214.251.19:1579] [pid 816267] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SBxedMXeJdgtM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbcn5EqQTrVzVggsgD-rAAA6v0"]
[Sat Nov 01 21:23:04 2025] [conductingmovements.com] [error] [client 35.171.117.160:32625] [pid 816267] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbcqJEqQTrVzVggsgD-uwAA6sg"]
[Sat Nov 01 21:24:26 2025] [conductingmovements.com] [error] [client 52.204.89.12:3863] [pid 816267] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbc-pEqQTrVzVggsgD_rgAA6oM"]
[Sat Nov 01 21:24:31 2025] [conductingmovements.com] [error] [client 98.82.40.168:56784] [pid 816267] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/burgaska/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbc_5EqQTrVzVggsgD_swAA6p0"]
[Sat Nov 01 21:25:47 2025] [conductingmovements.com] [error] [client 3.93.98.99:6417] [pid 816267] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbdS5EqQTrVzVggsgAATgAA6oU"]
[Sat Nov 01 21:25:57 2025] [conductingmovements.com] [error] [client 52.71.216.196:25773] [pid 816267] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbdVZEqQTrVzVggsgAAYQAA6zM"]
[Sat Nov 01 21:29:36 2025] [conductingmovements.com] [error] [client 52.44.148.203:34572] [pid 816267] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6dc6C6w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbeMJEqQTrVzVggsgAC9wAA6qA"]
[Sat Nov 01 21:30:12 2025] [conductingmovements.com] [error] [client 54.235.125.129:3468] [pid 816267] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbeVJEqQTrVzVggsgADRAAA6rE"]
[Sat Nov 01 21:30:27 2025] [conductingmovements.com] [error] [client 52.70.138.176:29647] [pid 816267] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbeY5EqQTrVzVggsgADpwAA6zY"]
[Sat Nov 01 21:30:38 2025] [conductingmovements.com] [error] [client 34.205.170.13:26195] [pid 816267] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_asuURVlVMHUsb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbebpEqQTrVzVggsgADvwAA6yc"]
[Sat Nov 01 21:31:22 2025] [conductingmovements.com] [error] [client 34.192.67.98:39925] [pid 816267] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbempEqQTrVzVggsgAEewAA6u8"]
[Sat Nov 01 21:31:26 2025] [conductingmovements.com] [error] [client 3.221.156.96:50608] [pid 816267] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session14cd4e2e9bfca10ebc61e5f8bbcbe9bbdc3f9bd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbenpEqQTrVzVggsgAEhwAA6sc"]
[Sat Nov 01 21:31:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:47431] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/rousery.com.old/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbeopEqQTrVzVggsgAEjgDq2rs"]
[Sat Nov 01 21:31:54 2025] [conductingmovements.com] [error] [client 54.83.56.1:47010] [pid 816267] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lrUnLClPxoojy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbeupEqQTrVzVggsgAEyAAA6yA"]
[Sat Nov 01 21:33:18 2025] [conductingmovements.com] [error] [client 52.21.62.139:38619] [pid 816267] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbfDpEqQTrVzVggsgAF_AAA6ts"]
[Sat Nov 01 21:33:31 2025] [conductingmovements.com] [error] [client 52.0.41.164:56154] [pid 816267] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbfG5EqQTrVzVggsgAGDwAA6r8"]
[Sat Nov 01 21:34:26 2025] [conductingmovements.com] [error] [client 52.5.232.250:46653] [pid 816267] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6kOg1zI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfUpEqQTrVzVggsgAGcQAA6uo"]
[Sat Nov 01 21:34:43 2025] [conductingmovements.com] [error] [client 18.209.137.234:30808] [pid 816267] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.dba_insertion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbfY5EqQTrVzVggsgAGlAAA6pU"]
[Sat Nov 01 21:34:46 2025] [conductingmovements.com] [error] [client 23.23.180.225:38170] [pid 816267] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761503010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfZpEqQTrVzVggsgAGuwAA6ns"]
[Sat Nov 01 21:34:51 2025] [conductingmovements.com] [error] [client 3.230.224.6:4253] [pid 816267] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session054fdb1eb6491d50c3a881184f9dcf8ea5e86c5c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfa5EqQTrVzVggsgAGywAA6v0"]
[Sat Nov 01 21:35:26 2025] [conductingmovements.com] [error] [client 3.232.102.111:16435] [pid 816267] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mDxZvVDVRAFMe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfjpEqQTrVzVggsgAHKQAA6qc"]
[Sat Nov 01 21:35:30 2025] [conductingmovements.com] [error] [client 23.21.179.120:52172] [pid 816267] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de63poxRc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfkpEqQTrVzVggsgAHMQAA6nI"]
[Sat Nov 01 21:35:42 2025] [conductingmovements.com] [error] [client 3.90.73.206:20641] [pid 816267] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de61GVlf1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfnpEqQTrVzVggsgAHUgAA6xY"]
[Sat Nov 01 21:35:59 2025] [conductingmovements.com] [error] [client 100.28.118.16:8748] [pid 816267] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6KjmQWX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfr5EqQTrVzVggsgAHfwAA6xU"]
[Sat Nov 01 21:36:16 2025] [conductingmovements.com] [error] [client 107.20.25.33:14425] [pid 816267] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1ee331865511f2858f3ab9e78676e143a0f8e545"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbfwJEqQTrVzVggsgAHpwAA6tw"]
[Sat Nov 01 21:36:18 2025] [conductingmovements.com] [error] [client 34.206.212.24:51171] [pid 816267] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FegJagHINMNXf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbfwpEqQTrVzVggsgAHsAAA6rc"]
[Sat Nov 01 21:36:27 2025] [conductingmovements.com] [error] [client 18.214.124.6:65284] [pid 816267] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AlrSeBUtEPuR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbfy5EqQTrVzVggsgAHxwAA6os"]
[Sat Nov 01 21:36:58 2025] [conductingmovements.com] [error] [client 44.212.131.50:46949] [pid 816267] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_brvLUzcyHntH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbf6pEqQTrVzVggsgAIFQAA6nk"]
[Sat Nov 01 21:37:06 2025] [conductingmovements.com] [error] [client 44.221.180.179:6267] [pid 816267] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761878840"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbf8pEqQTrVzVggsgAIKgAA6yQ"]
[Sat Nov 01 21:37:27 2025] [conductingmovements.com] [error] [client 54.235.172.108:27762] [pid 816267] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZSVEpAWzEDzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgB5EqQTrVzVggsgAIZQAA6yU"]
[Sat Nov 01 21:37:30 2025] [conductingmovements.com] [error] [client 3.226.34.98:49004] [pid 816267] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iByDXCfFolwW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgCpEqQTrVzVggsgAIawAA6no"]
[Sat Nov 01 21:37:34 2025] [conductingmovements.com] [error] [client 34.225.243.131:36282] [pid 816267] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/LOGO-SHAKUF-300-300-02-wXphPL.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgDpEqQTrVzVggsgAIdwAA6nM"]
[Sat Nov 01 21:37:54 2025] [conductingmovements.com] [error] [client 3.222.85.38:57346] [pid 816267] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GuMOVGLZlVDG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgIpEqQTrVzVggsgAIpQAA6qw"]
[Sat Nov 01 21:38:06 2025] [conductingmovements.com] [error] [client 3.232.102.111:56286] [pid 816267] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ysNnSagMSCaK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbgLpEqQTrVzVggsgAIwwAA6xU"]
[Sat Nov 01 21:38:31 2025] [conductingmovements.com] [error] [client 44.195.145.102:64536] [pid 816267] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iWBsQGEZhTiU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbgR5EqQTrVzVggsgAI9QAA6s8"]
[Sat Nov 01 21:38:39 2025] [conductingmovements.com] [error] [client 35.173.18.61:26645] [pid 816267] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gxuFwMwNZIaRM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbgT5EqQTrVzVggsgAJAgAA6sg"]
[Sat Nov 01 21:38:43 2025] [conductingmovements.com] [error] [client 52.207.47.227:63703] [pid 816267] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dephwLJtUXIoP"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbgU5EqQTrVzVggsgAJCgAA6sQ"]
[Sat Nov 01 21:38:46 2025] [conductingmovements.com] [error] [client 18.208.11.93:62411] [pid 816267] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6AFgnk7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgVpEqQTrVzVggsgAJEgAA6pY"]
[Sat Nov 01 21:38:50 2025] [conductingmovements.com] [error] [client 44.207.207.36:1147] [pid 816267] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kQEMOFyIsVTFV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbgWpEqQTrVzVggsgAJHwAA6xc"]
[Sat Nov 01 21:38:54 2025] [conductingmovements.com] [error] [client 34.196.114.170:61287] [pid 816267] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lLpOsfKzSnrC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbgXpEqQTrVzVggsgAJMAAA6mo"]
[Sat Nov 01 21:38:58 2025] [conductingmovements.com] [error] [client 3.211.105.134:25657] [pid 816267] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/systemd-private-b21adf97b1944c72a85451466d0cb70e-ntp.service-KBFMn8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbgYpEqQTrVzVggsgAJOwAA6z0"]
[Sat Nov 01 21:39:02 2025] [conductingmovements.com] [error] [client 54.221.203.24:14116] [pid 816267] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tkPZEqrfOcgXF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbgZpEqQTrVzVggsgAJUAAA6mA"]
[Sat Nov 01 21:39:07 2025] [conductingmovements.com] [error] [client 54.90.8.255:60425] [pid 816267] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1398329aee7b76fb700934c88b55e5523defac1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbga5EqQTrVzVggsgAJXQAA6q0"]
[Sat Nov 01 21:39:10 2025] [conductingmovements.com] [error] [client 52.203.65.83:39727] [pid 816267] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761518185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbgbpEqQTrVzVggsgAJZAAA6zg"]
[Sat Nov 01 21:39:22 2025] [conductingmovements.com] [error] [client 52.2.4.213:20670] [pid 816267] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session2821c4960edbdebb1068dd6ead4da939bc1699a2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbgepEqQTrVzVggsgAJfwAA6uA"]
[Sat Nov 01 21:39:30 2025] [conductingmovements.com] [error] [client 3.210.223.61:41590] [pid 816267] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BuaXSTulXBFHJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbggpEqQTrVzVggsgAJjAAA6z8"]
[Sat Nov 01 21:39:34 2025] [conductingmovements.com] [error] [client 23.21.148.226:61359] [pid 816267] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ktNPOWQWYZHVv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbghpEqQTrVzVggsgAJkAAA6t0"]
[Sat Nov 01 21:39:43 2025] [conductingmovements.com] [error] [client 34.195.248.30:37885] [pid 816267] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iBuZNZDJoArMp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbgj5EqQTrVzVggsgAJnQAA6qE"]
[Sat Nov 01 21:39:46 2025] [conductingmovements.com] [error] [client 54.204.12.115:51630] [pid 816267] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jRgbHhhQKyZY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbgkpEqQTrVzVggsgAJowAA6yU"]
[Sat Nov 01 21:39:51 2025] [conductingmovements.com] [error] [client 50.19.221.48:31978] [pid 816267] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GbLVfVLAANQXp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbgl5EqQTrVzVggsgAJrQAA6xs"]
[Sat Nov 01 21:39:58 2025] [conductingmovements.com] [error] [client 34.199.252.22:11454] [pid 816267] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd871zi8vB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbgnpEqQTrVzVggsgAJvAAA6mw"]
[Sat Nov 01 21:40:02 2025] [conductingmovements.com] [error] [client 3.225.9.97:63876] [pid 816267] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761949373"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbgopEqQTrVzVggsgAJyAAA6s8"]
[Sat Nov 01 21:40:07 2025] [conductingmovements.com] [error] [client 44.213.36.21:52757] [pid 816267] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_szwFSlUokhrhW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbgp5EqQTrVzVggsgAJzwAA6n4"]
[Sat Nov 01 21:40:10 2025] [conductingmovements.com] [error] [client 3.226.34.98:5115] [pid 816267] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6aiJCKd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgqpEqQTrVzVggsgAJ1AAA6sA"]
[Sat Nov 01 21:40:14 2025] [conductingmovements.com] [error] [client 18.214.138.148:23300] [pid 816267] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YiSnvDQUJwQi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbgrpEqQTrVzVggsgAJ2gAA6zE"]
[Sat Nov 01 21:40:18 2025] [conductingmovements.com] [error] [client 18.210.58.238:32132] [pid 816267] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BWOduRjCSSvj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgspEqQTrVzVggsgAJ4QAA6zc"]
[Sat Nov 01 21:40:26 2025] [conductingmovements.com] [error] [client 98.84.200.43:6873] [pid 816267] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tIgqKTLEyPNEa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbgupEqQTrVzVggsgAJ7QAA6zo"]
[Sat Nov 01 21:40:31 2025] [conductingmovements.com] [error] [client 3.213.85.234:58545] [pid 816267] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de64a7UcZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbgv5EqQTrVzVggsgAJ-AAA6oU"]
[Sat Nov 01 21:40:34 2025] [conductingmovements.com] [error] [client 18.213.240.226:61027] [pid 816267] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761831916"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbgwpEqQTrVzVggsgAKDAAA6qE"]
[Sat Nov 01 21:40:50 2025] [conductingmovements.com] [error] [client 18.204.152.114:4378] [pid 816267] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Keren_chen_peleg_meu_web-ffNmyw.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbg0pEqQTrVzVggsgAKZwAA6qI"]
[Sat Nov 01 21:40:54 2025] [conductingmovements.com] [error] [client 44.221.105.234:1203] [pid 816267] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DNiuVcnDEyQS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbg1pEqQTrVzVggsgAKoQAA6vA"]
[Sat Nov 01 21:40:58 2025] [conductingmovements.com] [error] [client 44.208.223.68:61947] [pid 816267] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbg2pEqQTrVzVggsgAKxgAA6w4"]
[Sat Nov 01 21:41:14 2025] [conductingmovements.com] [error] [client 54.159.18.27:41381] [pid 816267] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbg6pEqQTrVzVggsgALcAAA6yE"]
[Sat Nov 01 21:41:22 2025] [conductingmovements.com] [error] [client 98.82.38.120:51649] [pid 816267] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6c20yDP"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbg8pEqQTrVzVggsgALhQAA6pI"]
[Sat Nov 01 21:41:26 2025] [conductingmovements.com] [error] [client 34.236.135.14:64949] [pid 816267] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761496263"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbg9pEqQTrVzVggsgALkgAA6vs"]
[Sat Nov 01 21:41:30 2025] [conductingmovements.com] [error] [client 44.210.213.220:14274] [pid 816267] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_liURONoVsXYAx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbg-pEqQTrVzVggsgALrgAA6nU"]
[Sat Nov 01 21:41:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:23092] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQbg-pEqQTrVzVggsgALsQDqg4Y"]
[Sat Nov 01 21:41:42 2025] [conductingmovements.com] [error] [client 34.197.28.78:22845] [pid 816267] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761447708"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbhBpEqQTrVzVggsgALzAAA6tk"]
[Sat Nov 01 21:41:47 2025] [conductingmovements.com] [error] [client 3.213.106.226:45223] [pid 816267] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZiYVFypVEAlYx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbhC5EqQTrVzVggsgAL2gAA6ow"]
[Sat Nov 01 21:41:50 2025] [conductingmovements.com] [error] [client 98.83.226.125:43336] [pid 816267] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vcJUvjgxjDst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbhDpEqQTrVzVggsgAL5AAA6uQ"]
[Sat Nov 01 21:41:55 2025] [conductingmovements.com] [error] [client 3.90.73.206:10159] [pid 816267] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761659117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbhE5EqQTrVzVggsgAL9AAA6wE"]
[Sat Nov 01 21:41:58 2025] [conductingmovements.com] [error] [client 54.152.163.42:56603] [pid 816267] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XSIijzBhEIThP"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbhFpEqQTrVzVggsgAL_AAA6zw"]
[Sat Nov 01 21:42:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:23092] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQbhJ5EqQTrVzVggsgAMGgDrG5k"]
[Sat Nov 01 21:42:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:23092] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbhK5EqQTrVzVggsgAMHgDqqHs"]
[Sat Nov 01 21:44:26 2025] [conductingmovements.com] [error] [client 34.236.185.101:10886] [pid 816267] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbhqpEqQTrVzVggsgANsgAA6yI"]
[Sat Nov 01 21:44:34 2025] [conductingmovements.com] [error] [client 18.233.24.238:15598] [pid 816267] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbhspEqQTrVzVggsgANyAAA6xY"]
[Sat Nov 01 21:44:38 2025] [conductingmovements.com] [error] [client 34.234.197.175:14785] [pid 816267] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbhtpEqQTrVzVggsgAN1wAA6zQ"]
[Sat Nov 01 21:44:47 2025] [conductingmovements.com] [error] [client 44.207.207.36:37984] [pid 816267] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbhv5EqQTrVzVggsgAN-QAA6wk"]
[Sat Nov 01 21:45:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:13171] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQbh55EqQTrVzVggsgAOpwDqrrY"]
[Sat Nov 01 21:45:36 2025] [conductingmovements.com] [error] [client 50.16.216.166:54382] [pid 816267] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbh8JEqQTrVzVggsgAOxAAA6so"]
[Sat Nov 01 21:45:51 2025] [conductingmovements.com] [error] [client 216.73.216.32:13171] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbh_5EqQTrVzVggsgAO7wDrCck"]
[Sat Nov 01 21:49:38 2025] [conductingmovements.com] [error] [client 54.243.63.52:14953] [pid 816267] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbi4pEqQTrVzVggsgAS7gAA6x0"]
[Sat Nov 01 21:49:52 2025] [conductingmovements.com] [error] [client 18.204.89.56:12986] [pid 816267] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/burgaska/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbi8JEqQTrVzVggsgATFQAA6pM"]
[Sat Nov 01 21:50:06 2025] [conductingmovements.com] [error] [client 35.173.38.202:37567] [pid 816267] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbi_pEqQTrVzVggsgATaQAA6s0"]
[Sat Nov 01 21:50:18 2025] [conductingmovements.com] [error] [client 34.195.248.30:24286] [pid 816267] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbjCpEqQTrVzVggsgATpQAA6nY"]
[Sat Nov 01 21:51:22 2025] [conductingmovements.com] [error] [client 50.16.248.61:12869] [pid 816267] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ldfMzQdTxpmT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbjSpEqQTrVzVggsgAUvgAA6zM"]
[Sat Nov 01 21:51:23 2025] [conductingmovements.com] [error] [client 34.195.60.66:30040] [pid 816267] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbjS5EqQTrVzVggsgAUwwAA6zU"]
[Sat Nov 01 21:52:06 2025] [conductingmovements.com] [error] [client 52.54.95.127:51004] [pid 816267] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbjdpEqQTrVzVggsgAVcQAA6wg"]
[Sat Nov 01 21:53:53 2025] [conductingmovements.com] [error] [client 184.73.47.24:59271] [pid 816267] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbj4ZEqQTrVzVggsgAWtgAA6s0"]
[Sat Nov 01 21:54:51 2025] [conductingmovements.com] [error] [client 18.205.91.101:32384] [pid 816267] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NABoNADhSBib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbkG5EqQTrVzVggsgAXPgAA6yc"]
[Sat Nov 01 21:55:42 2025] [conductingmovements.com] [error] [client 216.73.216.32:16849] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQbkTpEqQTrVzVggsgAXrgDqp6M"]
[Sat Nov 01 21:55:50 2025] [conductingmovements.com] [error] [client 44.205.120.22:29333] [pid 816267] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbkVpEqQTrVzVggsgAXwAAA6zU"]
[Sat Nov 01 21:55:53 2025] [conductingmovements.com] [error] [client 3.217.82.254:44972] [pid 816267] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbkWZEqQTrVzVggsgAXxgAA6oQ"]
[Sat Nov 01 21:55:59 2025] [conductingmovements.com] [error] [client 34.194.226.74:61579] [pid 816267] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbkX5EqQTrVzVggsgAX2QAA6vc"]
[Sat Nov 01 21:57:35 2025] [conductingmovements.com] [error] [client 44.209.89.189:5727] [pid 816267] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbkv5EqQTrVzVggsgAZIAAA6wU"]
[Sat Nov 01 22:00:29 2025] [conductingmovements.com] [error] [client 100.29.128.75:33294] [pid 816267] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQblbZEqQTrVzVggsgAb8AAA6rg"]
[Sat Nov 01 22:00:42 2025] [conductingmovements.com] [error] [client 34.202.88.37:7897] [pid 816267] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FegJagHINMNXf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQblepEqQTrVzVggsgAcBAAA6oM"]
[Sat Nov 01 22:01:30 2025] [conductingmovements.com] [error] [client 3.231.193.38:13436] [pid 816267] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Design-8-WMlZNh.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQblqpEqQTrVzVggsgAckgAA6xI"]
[Sat Nov 01 22:01:31 2025] [conductingmovements.com] [error] [client 23.23.214.190:29005] [pid 816267] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.internal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQblq5EqQTrVzVggsgAclwAA6sE"]
[Sat Nov 01 22:02:37 2025] [conductingmovements.com] [error] [client 52.205.113.104:27676] [pid 816267] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AwWKdbDzxyOG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbl7ZEqQTrVzVggsgAdjQAA6r8"]
[Sat Nov 01 22:02:47 2025] [conductingmovements.com] [error] [client 44.213.202.136:30119] [pid 816267] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbl95EqQTrVzVggsgAdogAA6t8"]
[Sat Nov 01 22:02:48 2025] [conductingmovements.com] [error] [client 216.73.216.32:62951] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbl-JEqQTrVzVggsgAdowDrM6M"]
[Sat Nov 01 22:02:55 2025] [conductingmovements.com] [error] [client 54.147.182.90:43193] [pid 816267] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.center"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbl_5EqQTrVzVggsgAduAAA6zU"]
[Sat Nov 01 22:03:40 2025] [conductingmovements.com] [error] [client 216.73.216.32:16354] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbmLJEqQTrVzVggsgAeGwDqvdE"]
[Sat Nov 01 22:03:48 2025] [conductingmovements.com] [error] [client 54.159.98.248:37081] [pid 816267] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbmNJEqQTrVzVggsgAeJgAA6sg"]
[Sat Nov 01 22:03:56 2025] [conductingmovements.com] [error] [client 54.235.172.108:58588] [pid 816267] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EwzMmyKVBnZfq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbmPJEqQTrVzVggsgAeNgAA6wE"]
[Sat Nov 01 22:04:43 2025] [conductingmovements.com] [error] [client 44.221.37.41:21737] [pid 816267] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6y4sJAN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbma5EqQTrVzVggsgAfNwAA6uc"]
[Sat Nov 01 22:04:54 2025] [conductingmovements.com] [error] [client 52.205.222.214:25822] [pid 816267] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xhvXZqvQkrEbS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbmdpEqQTrVzVggsgAfUAAA6uE"]
[Sat Nov 01 22:05:06 2025] [conductingmovements.com] [error] [client 52.6.97.88:47364] [pid 816267] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6OuhhGB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbmgpEqQTrVzVggsgAfbAAA6pc"]
[Sat Nov 01 22:05:19 2025] [conductingmovements.com] [error] [client 54.80.73.122:8897] [pid 816267] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ANgikcBwpZyi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbmj5EqQTrVzVggsgAfjQAA6vc"]
[Sat Nov 01 22:06:06 2025] [conductingmovements.com] [error] [client 52.203.68.145:15088] [pid 816267] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_CeYJKbLWMARgj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbmvpEqQTrVzVggsgAf-AAA6wI"]
[Sat Nov 01 22:06:22 2025] [conductingmovements.com] [error] [client 3.89.170.186:56906] [pid 816267] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mNaGWzzlQZSSY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbmzpEqQTrVzVggsgAgGgAA6vA"]
[Sat Nov 01 22:06:55 2025] [conductingmovements.com] [error] [client 184.73.47.24:50738] [pid 816267] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YyilduREFicxT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbm75EqQTrVzVggsgAgZwAA6q0"]
[Sat Nov 01 22:07:02 2025] [conductingmovements.com] [error] [client 98.84.70.201:33635] [pid 816267] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uYRCzOvQqdtC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbm9pEqQTrVzVggsgAgewAA6uY"]
[Sat Nov 01 22:07:06 2025] [conductingmovements.com] [error] [client 54.198.33.233:61132] [pid 816267] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/IMG_0367-H600-5yeoBE.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbm-pEqQTrVzVggsgAgiAAA6xg"]
[Sat Nov 01 22:07:22 2025] [conductingmovements.com] [error] [client 3.222.190.107:19419] [pid 816267] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbnCpEqQTrVzVggsgAgxgAA6tk"]
[Sat Nov 01 22:07:38 2025] [conductingmovements.com] [error] [client 100.27.153.9:35402] [pid 816267] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OCOTBNQSAUHk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnGpEqQTrVzVggsgAhHwAA6mg"]
[Sat Nov 01 22:07:46 2025] [conductingmovements.com] [error] [client 3.220.148.166:2363] [pid 816267] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6Hxxekj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnIpEqQTrVzVggsgAhLgAA6mQ"]
[Sat Nov 01 22:08:06 2025] [conductingmovements.com] [error] [client 34.225.24.180:14913] [pid 816267] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/austin-distel-rxpThOwuVgE-unsplash-wqvFsL.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbnNpEqQTrVzVggsgAhVwAA6vM"]
[Sat Nov 01 22:08:18 2025] [conductingmovements.com] [error] [client 34.194.233.48:54166] [pid 816267] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/LOGO-SHAKUF-300-300-03-P0RWha.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbnQpEqQTrVzVggsgAhbQAA6wQ"]
[Sat Nov 01 22:08:22 2025] [conductingmovements.com] [error] [client 44.195.50.71:49876] [pid 816267] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BNGFRLdPgelRO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnRpEqQTrVzVggsgAheQAA6w0"]
[Sat Nov 01 22:08:27 2025] [conductingmovements.com] [error] [client 3.93.211.16:55973] [pid 816267] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbnS5EqQTrVzVggsgAhhQAA6ys"]
[Sat Nov 01 22:08:39 2025] [conductingmovements.com] [error] [client 3.90.73.206:47799] [pid 816267] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/austin-distel-rxpThOwuVgE-unsplash-wqvFsL.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbnV5EqQTrVzVggsgAhlgAA6nU"]
[Sat Nov 01 22:08:42 2025] [conductingmovements.com] [error] [client 100.29.34.97:56811] [pid 816267] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HKgfFPKYalUlc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbnWpEqQTrVzVggsgAhnAAA6vo"]
[Sat Nov 01 22:08:46 2025] [conductingmovements.com] [error] [client 52.70.138.176:5667] [pid 816267] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1_ts5nMRuv70mk4SlJuYEZPw-1-NEupKn.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnXpEqQTrVzVggsgAhowAA6pc"]
[Sat Nov 01 22:08:50 2025] [conductingmovements.com] [error] [client 98.82.63.147:47061] [pid 816267] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IZMwamquyJygc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbnYpEqQTrVzVggsgAhqwAA6u8"]
[Sat Nov 01 22:08:54 2025] [conductingmovements.com] [error] [client 44.194.134.53:55704] [pid 816267] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tIwFnYAHlMWV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbnZpEqQTrVzVggsgAhuQAA6nw"]
[Sat Nov 01 22:09:02 2025] [conductingmovements.com] [error] [client 52.204.89.12:16758] [pid 816267] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZUGhWAcBmdVUA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbnbpEqQTrVzVggsgAiCQAA6qw"]
[Sat Nov 01 22:09:06 2025] [conductingmovements.com] [error] [client 44.205.192.249:29435] [pid 816267] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session00539ed94ff6abf97a056e9862c9bc2acbe30cc9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbncpEqQTrVzVggsgAiDwAA6sY"]
[Sat Nov 01 22:09:10 2025] [conductingmovements.com] [error] [client 34.202.88.37:55843] [pid 816267] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wZCRrLcpyzOd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbndpEqQTrVzVggsgAiFgAA6vY"]
[Sat Nov 01 22:09:31 2025] [conductingmovements.com] [error] [client 34.206.249.188:60836] [pid 816267] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AlrSeBUtEPuR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbni5EqQTrVzVggsgAiWgAA6uU"]
[Sat Nov 01 22:09:52 2025] [conductingmovements.com] [error] [client 216.73.216.32:56941] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/ewww-image-optimizer/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbnoJEqQTrVzVggsgAihgDrKWI"]
[Sat Nov 01 22:09:54 2025] [conductingmovements.com] [error] [client 52.45.29.57:33166] [pid 816267] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session09c80a00a34ff46f5d229519896ee7e9e602be2f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnopEqQTrVzVggsgAiiQAA6m4"]
[Sat Nov 01 22:09:59 2025] [conductingmovements.com] [error] [client 98.84.131.195:60078] [pid 816267] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session2c462751ac6a04bcc0a0948404b2be89df20ce1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnp5EqQTrVzVggsgAipgAA6v4"]
[Sat Nov 01 22:10:04 2025] [conductingmovements.com] [error] [client 216.73.216.32:56941] [pid 816267] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/wpforms-lite/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbnrJEqQTrVzVggsgAitQDq8jA"]
[Sat Nov 01 22:10:22 2025] [conductingmovements.com] [error] [client 100.29.107.38:3115] [pid 816267] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BWOduRjCSSvj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbnvpEqQTrVzVggsgAi8QAA6uA"]
[Sat Nov 01 22:10:27 2025] [conductingmovements.com] [error] [client 98.84.131.195:37083] [pid 816267] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session14946de37221dedb8cc1fdcfe6ba84cc778d231c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbnw5EqQTrVzVggsgAi_gAA6m4"]
[Sat Nov 01 22:10:34 2025] [conductingmovements.com] [error] [client 3.89.170.186:54844] [pid 816267] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RZyuqFgkiUKVb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbnypEqQTrVzVggsgAjLQAA6x8"]
[Sat Nov 01 22:11:02 2025] [conductingmovements.com] [error] [client 3.220.148.166:22890] [pid 816267] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761649492"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbn5pEqQTrVzVggsgAjfQAA6sg"]
[Sat Nov 01 22:11:14 2025] [conductingmovements.com] [error] [client 44.214.19.8:21006] [pid 816267] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761788396"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbn8pEqQTrVzVggsgAjtgAA6v4"]
[Sat Nov 01 22:11:19 2025] [conductingmovements.com] [error] [client 52.70.123.241:45819] [pid 816267] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DAwWDGAxwmTa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbn95EqQTrVzVggsgAjyQAA6oc"]
[Sat Nov 01 22:11:25 2025] [conductingmovements.com] [error] [client 216.73.216.32:58603] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/wp-file-manager-pro/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbn_SxMWV5mb1istWO-XwDDVAI"]
[Sat Nov 01 22:11:34 2025] [conductingmovements.com] [error] [client 35.169.119.108:4202] [pid 1597726] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gxuFwMwNZIaRM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQboBixMWV5mb1istWO-fAAAw4k"]
[Sat Nov 01 22:11:43 2025] [conductingmovements.com] [error] [client 98.83.10.183:43237] [pid 1597726] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yqwkbJbIDUdl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQboDyxMWV5mb1istWO-kQAAw88"]
[Sat Nov 01 22:11:47 2025] [conductingmovements.com] [error] [client 3.235.215.92:53718] [pid 1597726] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799672"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQboEyxMWV5mb1istWO-kwAAw-k"]
[Sat Nov 01 22:11:51 2025] [conductingmovements.com] [error] [client 54.164.106.236:13404] [pid 1597726] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6oSajee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQboFyxMWV5mb1istWO-mwAAxA0"]
[Sat Nov 01 22:11:55 2025] [conductingmovements.com] [error] [client 54.83.240.58:44377] [pid 1597726] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/A3I-copy-1-7Izu3V.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQboGyxMWV5mb1istWO-owAAw1I"]
[Sat Nov 01 22:12:07 2025] [conductingmovements.com] [error] [client 34.234.206.30:64526] [pid 1597726] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tIwFnYAHlMWV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQboJyxMWV5mb1istWO-sgAAw6s"]
[Sat Nov 01 22:12:10 2025] [conductingmovements.com] [error] [client 44.212.131.50:62757] [pid 1597726] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761658982"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQboKixMWV5mb1istWO-uQAAw9E"]
[Sat Nov 01 22:12:15 2025] [conductingmovements.com] [error] [client 3.93.211.16:53188] [pid 1597726] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QWzILrkNePED"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQboLyxMWV5mb1istWO-wgAAw_E"]
[Sat Nov 01 22:12:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:22217] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQboMixMWV5mb1istWO-xQDEDSc"]
[Sat Nov 01 22:12:22 2025] [conductingmovements.com] [error] [client 34.233.114.237:50560] [pid 1597726] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session045879f4d9cb487a8acac7a63cddcdee3bc93e03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQboNixMWV5mb1istWO-zQAAw1c"]
[Sat Nov 01 22:12:28 2025] [conductingmovements.com] [error] [client 34.202.88.37:3566] [pid 1597726] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HGnDpdTWqWqT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQboPCxMWV5mb1istWO-1gAAw30"]
[Sat Nov 01 22:12:30 2025] [conductingmovements.com] [error] [client 34.231.45.47:46340] [pid 1597726] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_LLUQzZNdcyxU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQboPixMWV5mb1istWO-3AAAw5c"]
[Sat Nov 01 22:12:38 2025] [conductingmovements.com] [error] [client 52.200.142.199:14237] [pid 1597726] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQboRixMWV5mb1istWO-6QAAw-M"]
[Sat Nov 01 22:12:46 2025] [conductingmovements.com] [error] [client 107.22.208.39:37357] [pid 1597726] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761682593"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQboTixMWV5mb1istWO_AAAAw1M"]
[Sat Nov 01 22:12:55 2025] [conductingmovements.com] [error] [client 3.213.46.222:21467] [pid 1597726] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasphotography.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQboVyxMWV5mb1istWO_EAAAw5k"]
[Sat Nov 01 22:13:03 2025] [conductingmovements.com] [error] [client 34.202.88.37:21820] [pid 1597726] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FegJagHINMNXf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQboXyxMWV5mb1istWO_HQAAw9Y"]
[Sat Nov 01 22:13:11 2025] [conductingmovements.com] [error] [client 54.84.161.62:2979] [pid 1597726] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761518309"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQboZyxMWV5mb1istWO_OgAAw1U"]
[Sat Nov 01 22:13:24 2025] [conductingmovements.com] [error] [client 23.21.250.48:55834] [pid 1597726] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87SUPYxQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbodCxMWV5mb1istWO_VgAAw5Q"]
[Sat Nov 01 22:13:27 2025] [conductingmovements.com] [error] [client 34.239.85.139:7328] [pid 1597726] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.lock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbodyxMWV5mb1istWO_WQAAw5o"]
[Sat Nov 01 22:13:33 2025] [conductingmovements.com] [error] [client 18.208.11.93:3311] [pid 1597726] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6igfpHt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbofSxMWV5mb1istWO_YwAAw44"]
[Sat Nov 01 22:13:35 2025] [conductingmovements.com] [error] [client 44.217.255.167:44009] [pid 1597726] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tYrJkrVGKndjw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbofyxMWV5mb1istWO_aAAAw7k"]
[Sat Nov 01 22:13:41 2025] [conductingmovements.com] [error] [client 54.92.171.106:51147] [pid 1597726] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HVnZZVDoqEio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbohSxMWV5mb1istWO_bAAAw7o"]
[Sat Nov 01 22:13:59 2025] [conductingmovements.com] [error] [client 100.28.118.16:5156] [pid 1597726] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761518088"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbolyxMWV5mb1istWO_hAAAw_8"]
[Sat Nov 01 22:14:11 2025] [conductingmovements.com] [error] [client 23.22.59.87:23660] [pid 1597726] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_CbUBgVQJmRZT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbooyxMWV5mb1istWO_mQAAxCg"]
[Sat Nov 01 22:14:15 2025] [conductingmovements.com] [error] [client 98.84.131.195:44664] [pid 1597726] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799631"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbopyxMWV5mb1istWO_ogAAw1c"]
[Sat Nov 01 22:14:23 2025] [conductingmovements.com] [error] [client 44.206.65.8:25584] [pid 1597726] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AWFreLjyYwTX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQboryxMWV5mb1istWO_swAAw4o"]
[Sat Nov 01 22:14:32 2025] [conductingmovements.com] [error] [client 34.233.114.237:54191] [pid 1597726] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mNaGWzzlQZSSY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbouCxMWV5mb1istWO_wAAAw5U"]
[Sat Nov 01 22:14:39 2025] [conductingmovements.com] [error] [client 184.73.195.18:19768] [pid 1597726] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session29b176eaddcbc612c8cca942ea95528249470e3d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbovyxMWV5mb1istWO_yQAAw7U"]
[Sat Nov 01 22:14:53 2025] [conductingmovements.com] [error] [client 34.239.197.197:36325] [pid 1597726] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762010925"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbozSxMWV5mb1istWO_4QAAw90"]
[Sat Nov 01 22:14:58 2025] [conductingmovements.com] [error] [client 3.93.98.99:51493] [pid 1597726] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_CbUBgVQJmRZT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbo0SxMWV5mb1istWPANQAAw_I"]
[Sat Nov 01 22:15:12 2025] [conductingmovements.com] [error] [client 18.232.12.157:62614] [pid 1597726] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940576"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbo4CxMWV5mb1istWPATAAAw3c"]
[Sat Nov 01 22:15:16 2025] [conductingmovements.com] [error] [client 23.21.228.180:1351] [pid 1597726] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DhJhitBTyPnT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbo5CxMWV5mb1istWPAWwAAw4w"]
[Sat Nov 01 22:15:18 2025] [conductingmovements.com] [error] [client 50.19.102.70:6816] [pid 1597726] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6AOQlZG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbo5ixMWV5mb1istWPAYwAAw48"]
[Sat Nov 01 22:15:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:51530] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/cache/meta/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbo5yxMWV5mb1istWPAZQDDntA"]
[Sat Nov 01 22:15:28 2025] [conductingmovements.com] [error] [client 34.226.89.140:38028] [pid 1597726] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1ab7b7b1585e65f8a36397dd355a60d8b6d505ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbo8CxMWV5mb1istWPAeQAAw8k"]
[Sat Nov 01 22:15:33 2025] [conductingmovements.com] [error] [client 52.0.63.151:62376] [pid 1597726] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbo9SxMWV5mb1istWPAiQAAw9Y"]
[Sat Nov 01 22:15:41 2025] [conductingmovements.com] [error] [client 52.54.15.103:36436] [pid 1597726] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6nbS5lK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbo_SxMWV5mb1istWPAmAAAxAw"]
[Sat Nov 01 22:15:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:53401] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/wp-file-manager/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbo_yxMWV5mb1istWPAnwDEGQg"]
[Sat Nov 01 22:15:50 2025] [conductingmovements.com] [error] [client 44.212.106.171:25284] [pid 1597726] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/workdaydanceparty.com_DISABLED_BY_DREAMHOST-NY/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbpBSxMWV5mb1istWPAqQAAw1Y"]
[Sat Nov 01 22:16:05 2025] [conductingmovements.com] [error] [client 44.217.255.167:28254] [pid 1597726] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761964054"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbpFSxMWV5mb1istWPAxgAAw68"]
[Sat Nov 01 22:16:11 2025] [conductingmovements.com] [error] [client 3.90.73.206:50170] [pid 1597726] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VbqUNvmuGkMHE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpGyxMWV5mb1istWPBEwAAw6s"]
[Sat Nov 01 22:16:17 2025] [conductingmovements.com] [error] [client 50.16.216.166:14678] [pid 1597726] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1ae16c33fba35aa3e41e1ca6996c4046da7af2b7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbpISxMWV5mb1istWPBIAAAw9g"]
[Sat Nov 01 22:16:35 2025] [conductingmovements.com] [error] [client 34.195.248.30:26568] [pid 1597726] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761682349"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbpMyxMWV5mb1istWPBUwAAw1k"]
[Sat Nov 01 22:16:47 2025] [conductingmovements.com] [error] [client 54.204.12.115:17722] [pid 1597726] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QcrxvrNwnScGa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbpPyxMWV5mb1istWPBoQAAw5A"]
[Sat Nov 01 22:17:01 2025] [conductingmovements.com] [error] [client 23.20.178.124:26774] [pid 1597726] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BYwydYGFegjn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpTSxMWV5mb1istWPB5gAAw84"]
[Sat Nov 01 22:17:09 2025] [conductingmovements.com] [error] [client 54.80.73.122:41571] [pid 1597726] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KNslBZNuPECED"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpVSxMWV5mb1istWPB7gAAw9U"]
[Sat Nov 01 22:17:16 2025] [conductingmovements.com] [error] [client 52.207.47.227:33510] [pid 1597726] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6cX5DIQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbpXCxMWV5mb1istWPCPQAAw-g"]
[Sat Nov 01 22:17:26 2025] [conductingmovements.com] [error] [client 54.243.63.52:19490] [pid 1597726] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bEiWUlVbwtjkh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbpZixMWV5mb1istWPCUAAAxCg"]
[Sat Nov 01 22:17:32 2025] [conductingmovements.com] [error] [client 44.221.105.234:57434] [pid 1597726] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_pPKZeaCsPJxR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpbCxMWV5mb1istWPCYgAAw3E"]
[Sat Nov 01 22:17:38 2025] [conductingmovements.com] [error] [client 18.210.58.238:54406] [pid 1597726] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Designer-3-xIoAkR.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbpcixMWV5mb1istWPCbwAAw5Q"]
[Sat Nov 01 22:17:45 2025] [conductingmovements.com] [error] [client 23.23.214.190:45595] [pid 1597726] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasdesign.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpeSxMWV5mb1istWPCegAAw6U"]
[Sat Nov 01 22:17:47 2025] [conductingmovements.com] [error] [client 34.196.114.170:5132] [pid 1597726] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87VYjDat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbpeyxMWV5mb1istWPCxgAAw7g"]
[Sat Nov 01 22:17:56 2025] [conductingmovements.com] [error] [client 35.173.38.202:61055] [pid 1597726] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Logo-Israaid.svg_-YosuP3.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbphCxMWV5mb1istWPC3gAAw9w"]
[Sat Nov 01 22:17:59 2025] [conductingmovements.com] [error] [client 18.214.251.19:65512] [pid 1597726] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XMwlyyoJKbFjg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbphyxMWV5mb1istWPC4wAAw_k"]
[Sat Nov 01 22:18:00 2025] [conductingmovements.com] [error] [client 216.73.216.32:37540] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com.old/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbpiCxMWV5mb1istWPC5gDD_Ic"]
[Sat Nov 01 22:18:09 2025] [conductingmovements.com] [error] [client 44.212.145.46:7707] [pid 1597726] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wzEbSAwTOZoN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbpkSxMWV5mb1istWPC8gAAw_4"]
[Sat Nov 01 22:18:22 2025] [conductingmovements.com] [error] [client 100.24.167.60:25647] [pid 1597726] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session17fa15842aa6c4a1c77b98c20b791bc8aabda070"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbpnixMWV5mb1istWPDCwAAw20"]
[Sat Nov 01 22:18:27 2025] [conductingmovements.com] [error] [client 52.70.123.241:50065] [pid 1597726] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HziQibjGrOIEE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpoyxMWV5mb1istWPDGgAAw4U"]
[Sat Nov 01 22:18:32 2025] [conductingmovements.com] [error] [client 23.20.178.124:58280] [pid 1597726] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ARkBfUWpNlSp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbpqCxMWV5mb1istWPDIAAAw5s"]
[Sat Nov 01 22:18:51 2025] [conductingmovements.com] [error] [client 54.83.23.103:13687] [pid 1597726] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session15f55a7b88ed43e577a85f0ccbd321342eb11c60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbpuyxMWV5mb1istWPDdgAAw_g"]
[Sat Nov 01 22:18:58 2025] [conductingmovements.com] [error] [client 3.229.2.217:63754] [pid 1597726] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KjrBJZripHyQG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbpwixMWV5mb1istWPDhAAAxBk"]
[Sat Nov 01 22:19:11 2025] [conductingmovements.com] [error] [client 18.214.124.6:31601] [pid 1597726] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1a7b3309247977a920ea2ad52172b2d2d5a46aca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbpzyxMWV5mb1istWPDpAAAw4o"]
[Sat Nov 01 22:19:19 2025] [conductingmovements.com] [error] [client 52.45.92.83:21748] [pid 1597726] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WbBlTYftrHmcj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbp1yxMWV5mb1istWPD1QAAw44"]
[Sat Nov 01 22:20:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:38291] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/2022/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbqGyxMWV5mb1istWPErgDEIB8"]
[Sat Nov 01 22:20:46 2025] [conductingmovements.com] [error] [client 3.221.50.71:64188] [pid 1597726] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqLixMWV5mb1istWPEzQAAw3E"]
[Sat Nov 01 22:20:50 2025] [conductingmovements.com] [error] [client 52.2.191.202:2618] [pid 1597726] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqMixMWV5mb1istWPE1wAAw6k"]
[Sat Nov 01 22:20:59 2025] [conductingmovements.com] [error] [client 34.238.45.183:55814] [pid 1597726] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbqOyxMWV5mb1istWPE6QAAw8E"]
[Sat Nov 01 22:21:11 2025] [conductingmovements.com] [error] [client 52.44.229.124:57756] [pid 1597726] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqRyxMWV5mb1istWPFAgAAw-U"]
[Sat Nov 01 22:21:19 2025] [conductingmovements.com] [error] [client 54.147.80.137:13026] [pid 1597726] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqTyxMWV5mb1istWPFEAAAxBI"]
[Sat Nov 01 22:21:23 2025] [conductingmovements.com] [error] [client 34.196.237.236:65318] [pid 1597726] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqUyxMWV5mb1istWPFGQAAxCA"]
[Sat Nov 01 22:21:39 2025] [conductingmovements.com] [error] [client 52.45.77.169:38192] [pid 1597726] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbqYyxMWV5mb1istWPFQwAAw3U"]
[Sat Nov 01 22:22:11 2025] [conductingmovements.com] [error] [client 3.93.211.16:44307] [pid 1597726] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqgyxMWV5mb1istWPFlAAAw2c"]
[Sat Nov 01 22:22:23 2025] [conductingmovements.com] [error] [client 52.0.41.164:56496] [pid 1597726] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbqjyxMWV5mb1istWPFsAAAw6Q"]
[Sat Nov 01 22:22:27 2025] [conductingmovements.com] [error] [client 44.218.6.93:40501] [pid 1597726] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbqkyxMWV5mb1istWPFvgAAw68"]
[Sat Nov 01 22:23:40 2025] [conductingmovements.com] [error] [client 216.73.216.32:29180] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbq3CxMWV5mb1istWPG1QDD-qg"]
[Sat Nov 01 22:23:42 2025] [conductingmovements.com] [error] [client 3.93.211.16:24781] [pid 1597726] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbq3ixMWV5mb1istWPG1gAAw_I"]
[Sat Nov 01 22:23:51 2025] [conductingmovements.com] [error] [client 23.21.179.120:11580] [pid 1597726] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbq5yxMWV5mb1istWPG6gAAxBg"]
[Sat Nov 01 22:23:55 2025] [conductingmovements.com] [error] [client 216.73.216.32:29180] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/themes/twentytwentythree/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbq6yxMWV5mb1istWPG9wDEHqY"]
[Sat Nov 01 22:23:58 2025] [conductingmovements.com] [error] [client 52.3.127.170:31008] [pid 1597726] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.ICE-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbq7ixMWV5mb1istWPG_AAAw2o"]
[Sat Nov 01 22:24:24 2025] [conductingmovements.com] [error] [client 44.223.232.55:11460] [pid 1597726] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbrCCxMWV5mb1istWPHLAAAw9Y"]
[Sat Nov 01 22:24:44 2025] [conductingmovements.com] [error] [client 52.3.26.180:3847] [pid 1597726] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbrHCxMWV5mb1istWPHSwAAxCY"]
[Sat Nov 01 22:24:56 2025] [conductingmovements.com] [error] [client 34.234.197.175:54214] [pid 1597726] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbrKCxMWV5mb1istWPHgAAAw4s"]
[Sat Nov 01 22:26:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:62110] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/2018/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbrkyxMWV5mb1istWPImgDDcG4"]
[Sat Nov 01 22:27:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:62110] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbrrixMWV5mb1istWPI4gDEIno"]
[Sat Nov 01 22:27:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:62110] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/themes/twentytwentytwo/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbrsSxMWV5mb1istWPI6gDDV4I"]
[Sat Nov 01 22:27:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:62110] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbrtCxMWV5mb1istWPI8QDDaYE"]
[Sat Nov 01 22:27:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:62110] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbrtyxMWV5mb1istWPI-gDEKYc"]
[Sat Nov 01 22:27:47 2025] [conductingmovements.com] [error] [client 54.84.250.51:33528] [pid 1597726] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbr0yxMWV5mb1istWPJOgAAw_o"]
[Sat Nov 01 22:28:27 2025] [conductingmovements.com] [error] [client 52.3.104.214:3068] [pid 1597726] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbr-yxMWV5mb1istWPJqgAAw-8"]
[Sat Nov 01 22:29:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:48986] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQbsJyxMWV5mb1istWPJ_ADD-ag"]
[Sat Nov 01 22:29:30 2025] [conductingmovements.com] [error] [client 3.229.164.203:28805] [pid 1597726] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbsOixMWV5mb1istWPKOQAAw3o"]
[Sat Nov 01 22:29:40 2025] [conductingmovements.com] [error] [client 216.73.216.32:47632] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/upgrade-temp-backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbsRCxMWV5mb1istWPKvADDsVA"]
[Sat Nov 01 22:29:46 2025] [conductingmovements.com] [error] [client 18.232.36.1:33234] [pid 1597726] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbsSixMWV5mb1istWPKzgAAw_c"]
[Sat Nov 01 22:29:54 2025] [conductingmovements.com] [error] [client 18.210.58.238:54667] [pid 1597726] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbsUixMWV5mb1istWPK6gAAxBg"]
[Sat Nov 01 22:30:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:59966] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/cache/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbskyxMWV5mb1istWPMPQDEAhc"]
[Sat Nov 01 22:31:06 2025] [conductingmovements.com] [error] [client 44.217.177.142:30914] [pid 1597726] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbsmixMWV5mb1istWPMVwAAxC8"]
[Sat Nov 01 22:31:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:37888] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/themes/twentytwentyfour/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbsySxMWV5mb1istWPM_QDDvHE"]
[Sat Nov 01 22:32:03 2025] [conductingmovements.com] [error] [client 52.4.238.8:43879] [pid 1597726] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbs0yxMWV5mb1istWPNLAAAxA0"]
[Sat Nov 01 22:33:20 2025] [conductingmovements.com] [error] [client 44.209.35.147:4573] [pid 1597726] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbtICxMWV5mb1istWPOeAAAw7A"]
[Sat Nov 01 22:33:34 2025] [conductingmovements.com] [error] [client 54.84.93.8:59509] [pid 1597726] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbtLixMWV5mb1istWPOrgAAxAw"]
[Sat Nov 01 22:34:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:12444] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/themes/rqvbupamhh/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbtSyxMWV5mb1istWPPLgDD-zM"]
[Sat Nov 01 22:35:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:14244] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbthyxMWV5mb1istWPP7QDDYlc"]
[Sat Nov 01 22:35:19 2025] [conductingmovements.com] [error] [client 52.203.237.170:50305] [pid 1597726] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbtlyxMWV5mb1istWPQFgAAw74"]
[Sat Nov 01 22:35:30 2025] [conductingmovements.com] [error] [client 3.94.157.25:53443] [pid 1597726] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbtoixMWV5mb1istWPQNgAAw94"]
[Sat Nov 01 22:36:07 2025] [conductingmovements.com] [error] [client 3.219.81.66:39809] [pid 1597726] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbtxyxMWV5mb1istWPQpwAAxAA"]
[Sat Nov 01 22:36:19 2025] [conductingmovements.com] [error] [client 52.45.92.83:5013] [pid 1597726] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hYDCulmjfmZS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbt0ixMWV5mb1istWPQzQAAxC4"]
[Sat Nov 01 22:36:26 2025] [conductingmovements.com] [error] [client 35.171.117.160:45886] [pid 1597726] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbt2ixMWV5mb1istWPQ4gAAw_A"]
[Sat Nov 01 22:36:34 2025] [conductingmovements.com] [error] [client 3.94.157.25:36273] [pid 1597726] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbt4ixMWV5mb1istWPQ-QAAw6s"]
[Sat Nov 01 22:36:38 2025] [conductingmovements.com] [error] [client 18.204.89.56:25363] [pid 1597726] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_djERhWysjJlB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbt5ixMWV5mb1istWPRBAAAw9c"]
[Sat Nov 01 22:36:58 2025] [conductingmovements.com] [error] [client 52.54.249.218:45053] [pid 1597726] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jpTxVDUQIObSn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbt-ixMWV5mb1istWPRQgAAw2Y"]
[Sat Nov 01 22:37:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:63112] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbuASxMWV5mb1istWPRVADDca4"]
[Sat Nov 01 22:37:46 2025] [conductingmovements.com] [error] [client 100.28.118.16:34239] [pid 1597726] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZAHYGAdyzSxAL"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbuKixMWV5mb1istWPR6wAAw3s"]
[Sat Nov 01 22:37:50 2025] [conductingmovements.com] [error] [client 98.83.72.38:53848] [pid 1597726] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QICWeqoycwri"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbuLixMWV5mb1istWPR-QAAw10"]
[Sat Nov 01 22:37:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:1116] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQbuMSxMWV5mb1istWPR_gDDntM"]
[Sat Nov 01 22:39:44 2025] [conductingmovements.com] [error] [client 54.225.81.20:41507] [pid 1597726] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6n9SOkI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbuoCxMWV5mb1istWPT9gAAxAM"]
[Sat Nov 01 22:40:07 2025] [conductingmovements.com] [error] [client 44.205.192.249:61636] [pid 1597726] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XBzkhToyHfgt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbutyxMWV5mb1istWPUVwAAw30"]
[Sat Nov 01 22:40:24 2025] [conductingmovements.com] [error] [client 44.209.89.189:40017] [pid 1597726] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6aF3Ul7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbuyCxMWV5mb1istWPUhgAAw_o"]
[Sat Nov 01 22:40:30 2025] [conductingmovements.com] [error] [client 18.215.112.101:27111] [pid 1597726] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.internal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbuzixMWV5mb1istWPUoQAAw3c"]
[Sat Nov 01 22:40:38 2025] [conductingmovements.com] [error] [client 54.145.82.217:7445] [pid 1597726] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qJTkTcMVDMsaN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbu1ixMWV5mb1istWPUuQAAw4Y"]
[Sat Nov 01 22:40:47 2025] [conductingmovements.com] [error] [client 44.205.180.155:65200] [pid 1597726] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vGtJiubDZRpt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbu3yxMWV5mb1istWPVCQAAw-U"]
[Sat Nov 01 22:40:55 2025] [conductingmovements.com] [error] [client 52.205.113.104:41401] [pid 1597726] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uYRCzOvQqdtC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbu5yxMWV5mb1istWPVVQAAw6Q"]
[Sat Nov 01 22:41:34 2025] [conductingmovements.com] [error] [client 34.233.219.155:34440] [pid 1597726] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hpCubUnDLHzzY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbvDixMWV5mb1istWPWAQAAw8E"]
[Sat Nov 01 22:42:00 2025] [conductingmovements.com] [error] [client 52.205.222.214:1051] [pid 1597726] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DlUmscCTyfscs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbvKCxMWV5mb1istWPWaQAAw2w"]
[Sat Nov 01 22:42:15 2025] [conductingmovements.com] [error] [client 52.207.47.227:58354] [pid 1597726] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87VYjDat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbvNyxMWV5mb1istWPWjgAAw6g"]
[Sat Nov 01 22:42:27 2025] [conductingmovements.com] [error] [client 44.223.116.180:3113] [pid 1597726] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BmsDxPjCGmua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbvQyxMWV5mb1istWPWtQAAxB8"]
[Sat Nov 01 22:42:52 2025] [conductingmovements.com] [error] [client 3.213.106.226:21972] [pid 1597726] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DNiuVcnDEyQS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbvXCxMWV5mb1istWPW9gAAw8c"]
[Sat Nov 01 22:43:32 2025] [conductingmovements.com] [error] [client 23.23.104.107:63079] [pid 1597726] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session03f4c077f000c190c8a9f217f907d5554b343aaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbvhCxMWV5mb1istWPXbAAAw8s"]
[Sat Nov 01 22:43:37 2025] [conductingmovements.com] [error] [client 34.203.111.15:22054] [pid 1597726] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6AtJG36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbviSxMWV5mb1istWPXeQAAxBc"]
[Sat Nov 01 22:43:38 2025] [conductingmovements.com] [error] [client 3.232.82.72:41961] [pid 1597726] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZUGhWAcBmdVUA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbviixMWV5mb1istWPXfQAAw-E"]
[Sat Nov 01 22:43:43 2025] [conductingmovements.com] [error] [client 52.1.106.130:6505] [pid 1597726] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hXtHlEEspWZWl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbvjyxMWV5mb1istWPXrwAAw1Y"]
[Sat Nov 01 22:43:48 2025] [conductingmovements.com] [error] [client 34.225.243.131:17043] [pid 1597726] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SUVWmUTDrgQT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbvlCxMWV5mb1istWPXvQAAxBU"]
[Sat Nov 01 22:43:52 2025] [conductingmovements.com] [error] [client 44.215.231.15:44796] [pid 1597726] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qImCkxLFnEfpC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbvmCxMWV5mb1istWPXxQAAw3E"]
[Sat Nov 01 22:43:56 2025] [conductingmovements.com] [error] [client 44.210.213.220:14550] [pid 1597726] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XqBGHnZpbaSj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbvnCxMWV5mb1istWPX3wAAw3g"]
[Sat Nov 01 22:44:03 2025] [conductingmovements.com] [error] [client 54.145.82.217:32993] [pid 1597726] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_iBuZNZDJoArMp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbvoyxMWV5mb1istWPYDAAAw_w"]
[Sat Nov 01 22:44:10 2025] [conductingmovements.com] [error] [client 34.193.2.57:41546] [pid 1597726] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session01660f908a021eaa1179c4f7b9d112fe37de86bc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbvqixMWV5mb1istWPYJwAAxAk"]
[Sat Nov 01 22:44:17 2025] [conductingmovements.com] [error] [client 54.152.163.42:60684] [pid 1597726] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GBpwrRGRplHPC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbvsSxMWV5mb1istWPYQAAAw1c"]
[Sat Nov 01 22:44:27 2025] [conductingmovements.com] [error] [client 98.82.66.172:49842] [pid 1597726] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session127a3fd0cbcc38fcffa2b0abc487610c2b498877"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbvuyxMWV5mb1istWPYkwAAw3I"]
[Sat Nov 01 22:44:37 2025] [conductingmovements.com] [error] [client 52.203.237.170:51156] [pid 1597726] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XMwlyyoJKbFjg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbvxSxMWV5mb1istWPYsQAAxBE"]
[Sat Nov 01 22:44:48 2025] [conductingmovements.com] [error] [client 18.232.12.157:65042] [pid 1597726] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VDygtjqgwZLN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbv0CxMWV5mb1istWPY2AAAw1Y"]
[Sat Nov 01 22:44:56 2025] [conductingmovements.com] [error] [client 34.195.248.30:18426] [pid 1597726] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/burgaska/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background/"] [unique_id "aQbv2CxMWV5mb1istWPY-AAAw1U"]
[Sat Nov 01 22:44:59 2025] [conductingmovements.com] [error] [client 18.213.240.226:3897] [pid 1597726] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xgvaEaIErjpTx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbv2yxMWV5mb1istWPY_wAAw2w"]
[Sat Nov 01 22:45:08 2025] [conductingmovements.com] [error] [client 44.217.255.167:60317] [pid 1597726] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NbSgcjxuNkjD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbv5CxMWV5mb1istWPZHwAAw9g"]
[Sat Nov 01 22:45:08 2025] [conductingmovements.com] [error] [client 23.21.179.27:30764] [pid 1597726] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/A3I-copy-A0Wldu.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbv5CxMWV5mb1istWPZIwAAw8E"]
[Sat Nov 01 22:45:09 2025] [conductingmovements.com] [error] [client 216.73.216.32:5469] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/assets/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQbv5SxMWV5mb1istWPZJADDyII"]
[Sat Nov 01 22:45:14 2025] [conductingmovements.com] [error] [client 3.216.227.216:55187] [pid 1597726] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ppjALXRInIlUs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbv6ixMWV5mb1istWPZQwAAxAU"]
[Sat Nov 01 22:45:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:5469] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/pomo/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQbv6yxMWV5mb1istWPZSwDD9Zg"]
[Sat Nov 01 22:45:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:5469] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/user/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQbv7ixMWV5mb1istWPZWQDDW08"]
[Sat Nov 01 22:45:21 2025] [conductingmovements.com] [error] [client 216.73.216.32:5469] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/theme-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-charades"] [unique_id "aQbv8SxMWV5mb1istWPZYQDDioQ"]
[Sat Nov 01 22:45:22 2025] [conductingmovements.com] [error] [client 52.3.102.51:46144] [pid 1597726] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.center"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQbv8ixMWV5mb1istWPZaQAAw1c"]
[Sat Nov 01 22:45:29 2025] [conductingmovements.com] [error] [client 54.225.181.161:56647] [pid 1597726] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DUtQoSKgRGHPl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbv-SxMWV5mb1istWPZgwAAw8I"]
[Sat Nov 01 22:45:32 2025] [conductingmovements.com] [error] [client 52.3.104.214:23690] [pid 1597726] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761925729"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbv_CxMWV5mb1istWPZjwAAw6w"]
[Sat Nov 01 22:45:45 2025] [conductingmovements.com] [error] [client 18.213.27.222:39992] [pid 1597726] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lVACzZtcYvVv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwCSxMWV5mb1istWPbRwAAw7s"]
[Sat Nov 01 22:45:48 2025] [conductingmovements.com] [error] [client 3.94.157.25:60987] [pid 1597726] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgas.com_DISABLED_BY_DREAMHOST-NY/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbwDCxMWV5mb1istWPcbQAAw9w"]
[Sat Nov 01 22:45:59 2025] [conductingmovements.com] [error] [client 18.214.238.178:62209] [pid 1597726] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VPHzZAvtrekm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwFyxMWV5mb1istWPeJgAAw3Y"]
[Sat Nov 01 22:46:01 2025] [conductingmovements.com] [error] [client 3.89.170.186:56463] [pid 1597726] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wmQrrPIvTMtwa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwGSxMWV5mb1istWPegwAAxCc"]
[Sat Nov 01 22:46:05 2025] [conductingmovements.com] [error] [client 44.208.193.63:10126] [pid 1597726] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_arpiFuWprmlgA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwHSxMWV5mb1istWPfBQAAxCw"]
[Sat Nov 01 22:46:07 2025] [conductingmovements.com] [error] [client 34.231.77.232:48016] [pid 1597726] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JeUhFryUMILJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbwHyxMWV5mb1istWPfYwAAw8c"]
[Sat Nov 01 22:46:22 2025] [conductingmovements.com] [error] [client 44.212.145.46:42407] [pid 1597726] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799623"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbwLixMWV5mb1istWPhrAAAw8k"]
[Sat Nov 01 22:46:23 2025] [conductingmovements.com] [error] [client 54.90.244.132:2054] [pid 1597726] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_PQCsPzZwTdOF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwLyxMWV5mb1istWPh2AAAw20"]
[Sat Nov 01 22:46:37 2025] [conductingmovements.com] [error] [client 216.73.216.32:34827] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbwPSxMWV5mb1istWPj0QDDh7k"]
[Sat Nov 01 22:46:48 2025] [conductingmovements.com] [error] [client 54.197.178.107:14670] [pid 1597726] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tIwFnYAHlMWV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwSCxMWV5mb1istWPlggAAw_w"]
[Sat Nov 01 22:46:52 2025] [conductingmovements.com] [error] [client 3.232.39.98:31754] [pid 1597726] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/austin-distel-rxpThOwuVgE-unsplash-wqvFsL.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwTCxMWV5mb1istWPl9AAAw6A"]
[Sat Nov 01 22:46:56 2025] [conductingmovements.com] [error] [client 3.224.104.67:10355] [pid 1597726] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761761368"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbwUCxMWV5mb1istWPmmQAAw18"]
[Sat Nov 01 22:47:00 2025] [conductingmovements.com] [error] [client 52.6.232.201:44762] [pid 1597726] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6uOvEKr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwVCxMWV5mb1istWPnGwAAxAw"]
[Sat Nov 01 22:47:12 2025] [conductingmovements.com] [error] [client 44.209.35.147:34746] [pid 1597726] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KkXDsIOUvybRs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwYCxMWV5mb1istWPo7gAAxAw"]
[Sat Nov 01 22:47:16 2025] [conductingmovements.com] [error] [client 50.17.193.48:37203] [pid 1597726] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761588654"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbwZCxMWV5mb1istWPpcwAAw-I"]
[Sat Nov 01 22:47:25 2025] [conductingmovements.com] [error] [client 54.159.98.248:6995] [pid 1597726] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_oEYAjJYOGAETl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwbSxMWV5mb1istWPqxAAAw2k"]
[Sat Nov 01 22:47:34 2025] [conductingmovements.com] [error] [client 100.24.149.244:58873] [pid 1597726] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HVnZZVDoqEio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwdixMWV5mb1istWPsJgAAw_Y"]
[Sat Nov 01 22:47:45 2025] [conductingmovements.com] [error] [client 98.84.131.195:37007] [pid 1597726] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbwgSxMWV5mb1istWPtzwAAxAI"]
[Sat Nov 01 22:47:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwjCxMWV5mb1istWPvZADDVkM"]
[Sat Nov 01 22:47:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbwjyxMWV5mb1istWPvzwDDqjY"]
[Sat Nov 01 22:48:00 2025] [conductingmovements.com] [error] [client 34.203.111.15:10085] [pid 1597726] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbwkCxMWV5mb1istWPwCwAAw90"]
[Sat Nov 01 22:48:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwlSxMWV5mb1istWPwrADDfkk"]
[Sat Nov 01 22:48:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQbwmyxMWV5mb1istWPxgwDDdjk"]
[Sat Nov 01 22:48:14 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbwnixMWV5mb1istWPx9ADDnkg"]
[Sat Nov 01 22:48:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasphotography.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwpyxMWV5mb1istWPzMwDDsTQ"]
[Sat Nov 01 22:48:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQbwqixMWV5mb1istWPzqQDDXmE"]
[Sat Nov 01 22:48:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbwuSxMWV5mb1istWP1ygDD110"]
[Sat Nov 01 22:48:45 2025] [conductingmovements.com] [error] [client 184.73.195.18:31949] [pid 1597726] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwvSxMWV5mb1istWP2ZQAAw5s"]
[Sat Nov 01 22:48:46 2025] [conductingmovements.com] [error] [client 44.195.50.71:9754] [pid 1597726] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbwvixMWV5mb1istWP2lAAAw7M"]
[Sat Nov 01 22:48:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbwxSxMWV5mb1istWP3cQDEH0o"]
[Sat Nov 01 22:48:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbwyyxMWV5mb1istWP4PADDWVg"]
[Sat Nov 01 22:49:00 2025] [conductingmovements.com] [error] [client 52.71.203.206:2342] [pid 1597726] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwzCxMWV5mb1istWP4bQAAw2E"]
[Sat Nov 01 22:49:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbwzixMWV5mb1istWP4pwDD4VE"]
[Sat Nov 01 22:49:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbw0SxMWV5mb1istWP5EADDaGk"]
[Sat Nov 01 22:49:08 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbw1CxMWV5mb1istWP5hQDEClA"]
[Sat Nov 01 22:49:11 2025] [conductingmovements.com] [error] [client 44.213.202.136:7497] [pid 1597726] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbw1yxMWV5mb1istWP56wAAw24"]
[Sat Nov 01 22:49:19 2025] [conductingmovements.com] [error] [client 100.28.44.58:47440] [pid 1597726] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQbw3yxMWV5mb1istWP69wAAw8A"]
[Sat Nov 01 22:49:32 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQbw7CxMWV5mb1istWP8YADEC5Y"]
[Sat Nov 01 22:49:35 2025] [conductingmovements.com] [error] [client 18.205.91.101:35985] [pid 1597726] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbw7yxMWV5mb1istWP8yAAAxBg"]
[Sat Nov 01 22:49:38 2025] [conductingmovements.com] [error] [client 216.73.216.32:18273] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbw8ixMWV5mb1istWP9HgDEFJE"]
[Sat Nov 01 22:50:11 2025] [conductingmovements.com] [error] [client 52.7.13.143:23229] [pid 1597726] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbxEyxMWV5mb1istWP-WAAAw6I"]
[Sat Nov 01 22:50:22 2025] [conductingmovements.com] [error] [client 18.204.89.56:63644] [pid 1597726] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbxHixMWV5mb1istWP-iwAAxBQ"]
[Sat Nov 01 22:50:26 2025] [conductingmovements.com] [error] [client 3.209.174.110:42115] [pid 1597726] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbxIixMWV5mb1istWP-lwAAw1o"]
[Sat Nov 01 22:50:39 2025] [conductingmovements.com] [error] [client 3.217.82.254:21667] [pid 1597726] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQbxLyxMWV5mb1istWP-4wAAw3A"]
[Sat Nov 01 22:51:55 2025] [conductingmovements.com] [error] [client 18.214.186.220:43981] [pid 1597726] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQbxeyxMWV5mb1istWMADQAAxAY"]
[Sat Nov 01 22:52:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:26728] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/ketchupwithkim.com_DISABLED_BY_DREAMHOST-JN2/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbxjCxMWV5mb1istWMAQwDEKrM"]
[Sat Nov 01 22:54:38 2025] [conductingmovements.com] [error] [client 54.225.98.148:56206] [pid 1597726] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQbyHixMWV5mb1istWMCEQAAw5o"]
[Sat Nov 01 22:55:29 2025] [conductingmovements.com] [error] [client 114.119.150.41:57031] [pid 1597726] apache2_util.c(271): [client 114.119.150.41] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/trik-menang-togel-online-era-baru"] [unique_id "aQbyUSxMWV5mb1istWMC2QAAw_A"]
[Sat Nov 01 22:57:28 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-content/plugins/hellopress
[Sat Nov 01 22:57:28 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:28 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/ws.php
[Sat Nov 01 22:57:28 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:29 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/.well-known
[Sat Nov 01 22:57:29 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:29 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/lufix.php
[Sat Nov 01 22:57:29 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:29 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/thai.php
[Sat Nov 01 22:57:29 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/fifi.php
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/fifii.php
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/667.php
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/700.php
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/c4.php
[Sat Nov 01 22:57:30 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/l.php
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/ss.php
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/up.php
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/ant.php
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/nij.php
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wteed.php
[Sat Nov 01 22:57:31 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/racs3.php
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-rss4.php
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/4563.php
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/t3x.php
[Sat Nov 01 22:57:32 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/we.php
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/asd67.php
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/zr.php
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/unzip.php
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/2020.php
[Sat Nov 01 22:57:33 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:34 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/theme-compat/index.php
[Sat Nov 01 22:57:34 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:34 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/.well-known
[Sat Nov 01 22:57:34 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:34 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/network/index.php
[Sat Nov 01 22:57:34 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:35 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-content/index.php
[Sat Nov 01 22:57:35 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:35 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/update
[Sat Nov 01 22:57:35 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:36 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/vv.php
[Sat Nov 01 22:57:36 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:36 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-blog.php
[Sat Nov 01 22:57:36 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:36 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/dropdown.php
[Sat Nov 01 22:57:36 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/js/index.php
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/foo.php
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/alfa.php
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/function
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/v.php
[Sat Nov 01 22:57:37 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-content/radio.php
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/ge.php
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/map.php
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/maint/admin.php
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/000.php
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/images/photo.php
[Sat Nov 01 22:57:38 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:39 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/images/c99.php
[Sat Nov 01 22:57:39 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:39 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/css
[Sat Nov 01 22:57:39 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:39 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/uploads
[Sat Nov 01 22:57:39 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:40 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/terminal.php
[Sat Nov 01 22:57:40 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:40 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/1.php
[Sat Nov 01 22:57:40 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:40 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/checker.php
[Sat Nov 01 22:57:40 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:41 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/compats.php
[Sat Nov 01 22:57:41 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:41 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/kk.php
[Sat Nov 01 22:57:41 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:41 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/img
[Sat Nov 01 22:57:41 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:42 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/system_log.php
[Sat Nov 01 22:57:42 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:42 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/0x.php
[Sat Nov 01 22:57:42 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:42 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/css/dist/preferences
[Sat Nov 01 22:57:42 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:43 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/network/wp-conflg.php
[Sat Nov 01 22:57:43 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:43 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/hi.php
[Sat Nov 01 22:57:43 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:43 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-trackback.php
[Sat Nov 01 22:57:43 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/htaccess.php
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/inputs.php
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/images/sendme.php
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-content/themes/jaida
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/css/wp-conflg.php
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/system_log.php
[Sat Nov 01 22:57:44 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/images/wp-conflg.php
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/pp.php
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-content/themes/twentytwentytwo/index.php
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/css
[Sat Nov 01 22:57:45 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/article.php
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/moon.php
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/ff.php
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/if.php
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/av.php
[Sat Nov 01 22:57:46 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:47 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/ID3/about.php
[Sat Nov 01 22:57:47 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:47 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/rest-api/fields/index.php
[Sat Nov 01 22:57:47 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:47 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/SimplePie/Canonical.php
[Sat Nov 01 22:57:47 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:48 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/js/wp-conflg.php
[Sat Nov 01 22:57:48 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:49 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/ini.php
[Sat Nov 01 22:57:49 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:49 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/geck.php
[Sat Nov 01 22:57:49 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:50 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/about.php
[Sat Nov 01 22:57:50 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:50 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/a2.php
[Sat Nov 01 22:57:50 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:51 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/moon.php
[Sat Nov 01 22:57:51 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:51 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/404.php
[Sat Nov 01 22:57:51 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:51 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/radio.php
[Sat Nov 01 22:57:51 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:52 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/info.php
[Sat Nov 01 22:57:52 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:52 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/avaa.php
[Sat Nov 01 22:57:52 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:52 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/yanz.php
[Sat Nov 01 22:57:52 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/simple.php
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-admin/images/index.php
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/file.php
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/bypass.php
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/rk2.php
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/wp-includes/js/js420.php
[Sat Nov 01 22:57:53 2025] [conductingmovements.com] [error] [client 52.170.76.185:2316] [pid 1597726] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/burgaska/conductingmovements.com/forbidden.html
[Sat Nov 01 22:58:06 2025] [conductingmovements.com] [error] [client 54.210.152.179:20174] [pid 1597726] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQby7ixMWV5mb1istWMFUgAAw14"]
[Sat Nov 01 22:58:10 2025] [conductingmovements.com] [error] [client 52.1.157.90:29554] [pid 1597726] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQby8ixMWV5mb1istWMFWQAAw3c"]
[Sat Nov 01 23:00:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:41336] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgas.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQbzbyxMWV5mb1istWMGmwDDpGw"]
[Sat Nov 01 23:03:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:39754] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/penandpapr.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb0LyxMWV5mb1istWMIwADDXCA"]
[Sat Nov 01 23:04:06 2025] [conductingmovements.com] [error] [client 35.171.117.160:10924] [pid 1597726] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.accept"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb0VixMWV5mb1istWMJQAAAxBg"]
[Sat Nov 01 23:04:34 2025] [conductingmovements.com] [error] [client 34.195.60.66:50920] [pid 1597726] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQb0cixMWV5mb1istWMJpgAAw-I"]
[Sat Nov 01 23:05:15 2025] [conductingmovements.com] [error] [client 44.208.193.63:24764] [pid 1597726] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb0myxMWV5mb1istWMKKQAAxA0"]
[Sat Nov 01 23:08:27 2025] [conductingmovements.com] [error] [client 18.205.213.231:49017] [pid 1597726] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb1WyxMWV5mb1istWMMxAAAw_c"]
[Sat Nov 01 23:09:31 2025] [conductingmovements.com] [error] [client 54.84.93.8:5666] [pid 1597726] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.data_chunk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb1myxMWV5mb1istWMNhwAAw1I"]
[Sat Nov 01 23:10:12 2025] [conductingmovements.com] [error] [client 100.24.167.60:52479] [pid 1597726] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb1xCxMWV5mb1istWMOEAAAw_o"]
[Sat Nov 01 23:11:39 2025] [conductingmovements.com] [error] [client 98.84.70.201:19962] [pid 1597726] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb2GyxMWV5mb1istWMPPgAAw_A"]
[Sat Nov 01 23:11:59 2025] [conductingmovements.com] [error] [client 34.236.135.14:12281] [pid 1597726] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb2LyxMWV5mb1istWMP2QAAw2Q"]
[Sat Nov 01 23:13:24 2025] [conductingmovements.com] [error] [client 44.212.131.50:38200] [pid 1597726] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb2hCxMWV5mb1istWMQ_wAAxBI"]
[Sat Nov 01 23:13:28 2025] [conductingmovements.com] [error] [client 44.209.89.189:34921] [pid 1597726] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb2iCxMWV5mb1istWMRGgAAxBk"]
[Sat Nov 01 23:13:47 2025] [conductingmovements.com] [error] [client 54.83.240.58:5612] [pid 1597726] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb2myxMWV5mb1istWMRTgAAw7Y"]
[Sat Nov 01 23:14:13 2025] [conductingmovements.com] [error] [client 44.212.232.231:56807] [pid 1597726] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQb2tSxMWV5mb1istWMRlQAAw9s"]
[Sat Nov 01 23:15:24 2025] [conductingmovements.com] [error] [client 52.203.68.145:18183] [pid 1597726] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb2_CxMWV5mb1istWMTLQAAw9s"]
[Sat Nov 01 23:17:41 2025] [conductingmovements.com] [error] [client 34.231.181.240:23525] [pid 1597726] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb3hSxMWV5mb1istWMVUwAAxBw"]
[Sat Nov 01 23:17:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:3837] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb3hSxMWV5mb1istWMVVgDD22s"]
[Sat Nov 01 23:18:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:22272] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb3nixMWV5mb1istWMVpQDD1aQ"]
[Sat Nov 01 23:18:08 2025] [conductingmovements.com] [error] [client 3.231.193.38:7689] [pid 1597726] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb3oCxMWV5mb1istWMVqwAAw_Q"]
[Sat Nov 01 23:18:26 2025] [conductingmovements.com] [error] [client 34.233.219.155:61477] [pid 1597726] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GBpwrRGRplHPC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb3sixMWV5mb1istWMV-wAAxAc"]
[Sat Nov 01 23:18:42 2025] [conductingmovements.com] [error] [client 54.159.98.248:8464] [pid 1597726] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ldHthEtKFSte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb3wixMWV5mb1istWMWRQAAw4E"]
[Sat Nov 01 23:19:08 2025] [conductingmovements.com] [error] [client 34.196.6.199:23551] [pid 1597726] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IVRUnnjeYADMd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb33CxMWV5mb1istWMW1gAAw5I"]
[Sat Nov 01 23:19:53 2025] [conductingmovements.com] [error] [client 18.214.138.148:20679] [pid 1597726] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xhcHmePpVvRJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb4CSxMWV5mb1istWMXtwAAxAk"]
[Sat Nov 01 23:20:07 2025] [conductingmovements.com] [error] [client 35.174.141.243:58817] [pid 1597726] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.locked"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb4FyxMWV5mb1istWMX3QAAw4A"]
[Sat Nov 01 23:20:24 2025] [conductingmovements.com] [error] [client 3.229.2.217:7779] [pid 1597726] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_PQCsPzZwTdOF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4KCxMWV5mb1istWMYQQAAw4M"]
[Sat Nov 01 23:20:27 2025] [conductingmovements.com] [error] [client 54.87.95.7:40862] [pid 1597726] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.mb_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb4KyxMWV5mb1istWMYTwAAw5A"]
[Sat Nov 01 23:20:31 2025] [conductingmovements.com] [error] [client 54.156.55.147:55964] [pid 1597726] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WdCZLgKMvkQS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4LyxMWV5mb1istWMYXgAAw2o"]
[Sat Nov 01 23:20:41 2025] [conductingmovements.com] [error] [client 34.235.239.240:61950] [pid 1597726] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6cAm8C4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4OSxMWV5mb1istWMYfwAAw9M"]
[Sat Nov 01 23:20:48 2025] [conductingmovements.com] [error] [client 18.213.102.186:45623] [pid 1597726] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session1b8e21a72bfc2cc13ff5f05659d03f3e11b5f131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4QCxMWV5mb1istWMY3gAAw-k"]
[Sat Nov 01 23:21:13 2025] [conductingmovements.com] [error] [client 52.44.174.136:7329] [pid 1597726] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DUtQoSKgRGHPl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4WSxMWV5mb1istWMZKgAAw3o"]
[Sat Nov 01 23:21:16 2025] [conductingmovements.com] [error] [client 18.204.89.56:58532] [pid 1597726] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OZOcsFLBfqsAc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4XCxMWV5mb1istWMZMQAAw1c"]
[Sat Nov 01 23:21:26 2025] [conductingmovements.com] [error] [client 135.181.180.59:43032] [pid 1597726] apache2_util.c(271): [client 135.181.180.59] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb4ZixMWV5mb1istWMZWQAAw40"]
[Sat Nov 01 23:21:48 2025] [conductingmovements.com] [warn] [client 135.181.180.59:13754] [pid 1597726] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 01 23:22:14 2025] [conductingmovements.com] [error] [client 35.172.125.172:34990] [pid 1597726] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YiSnvDQUJwQi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4lixMWV5mb1istWMaEwAAw84"]
[Sat Nov 01 23:22:24 2025] [conductingmovements.com] [error] [client 98.82.59.253:37257] [pid 1597726] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6VN2aD4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4oCxMWV5mb1istWMaTAAAxB4"]
[Sat Nov 01 23:22:41 2025] [conductingmovements.com] [error] [client 34.225.138.57:53746] [pid 1597726] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_egjwnUrvZOPBE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4sSxMWV5mb1istWMajAAAw2Y"]
[Sat Nov 01 23:22:48 2025] [conductingmovements.com] [error] [client 54.156.55.147:1271] [pid 1597726] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6xd5Wed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4uCxMWV5mb1istWMapQAAw98"]
[Sat Nov 01 23:23:21 2025] [conductingmovements.com] [error] [client 216.73.216.32:24853] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/certificates/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb42SxMWV5mb1istWMbJgDDl20"]
[Sat Nov 01 23:23:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:24853] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/block-supports/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb43CxMWV5mb1istWMbKwDDh24"]
[Sat Nov 01 23:23:24 2025] [conductingmovements.com] [error] [client 34.224.9.144:15737] [pid 1597726] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session2c53bb31d0f4f66b374a822d2b2e33fb6bdeb6fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb43CxMWV5mb1istWMbLAAAw3g"]
[Sat Nov 01 23:23:30 2025] [conductingmovements.com] [error] [client 54.83.240.58:38277] [pid 1597726] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bLiEoUqnNWoxj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb44ixMWV5mb1istWMbNwAAxAE"]
[Sat Nov 01 23:23:45 2025] [conductingmovements.com] [error] [client 34.226.89.140:51341] [pid 1597726] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6zKsepA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb48SxMWV5mb1istWMbVgAAxBc"]
[Sat Nov 01 23:23:53 2025] [conductingmovements.com] [error] [client 54.157.99.244:43890] [pid 1597726] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_sfdjbOMTqNBY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb4-SxMWV5mb1istWMbYwAAw1c"]
[Sat Nov 01 23:24:01 2025] [conductingmovements.com] [error] [client 54.225.148.123:36999] [pid 1597726] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_oBVrylAIzjTK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb5ASxMWV5mb1istWMbdQAAw5I"]
[Sat Nov 01 23:24:22 2025] [conductingmovements.com] [error] [client 18.206.47.187:13564] [pid 1597726] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BmsDxPjCGmua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb5FixMWV5mb1istWMboQAAxAE"]
[Sat Nov 01 23:24:26 2025] [conductingmovements.com] [error] [client 54.156.55.147:64551] [pid 1597726] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XzbVjPSPUYqDy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb5GixMWV5mb1istWMbrgAAw68"]
[Sat Nov 01 23:24:33 2025] [conductingmovements.com] [error] [client 3.218.35.239:26338] [pid 1597726] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6aiJCKd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb5ISxMWV5mb1istWMbwAAAxBc"]
[Sat Nov 01 23:24:43 2025] [conductingmovements.com] [error] [client 23.23.137.202:45294] [pid 1597726] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb5KyxMWV5mb1istWMb6gAAw_0"]
[Sat Nov 01 23:24:52 2025] [conductingmovements.com] [error] [client 216.73.216.32:28924] [pid 1597726] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/penandpapr.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb5NCxMWV5mb1istWMcAQDDX3Y"]
[Sat Nov 01 23:24:53 2025] [conductingmovements.com] [error] [client 54.144.185.255:49283] [pid 1597726] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb5NSxMWV5mb1istWMcBAAAxB8"]
[Sat Nov 01 23:26:12 2025] [conductingmovements.com] [error] [client 98.84.131.195:58674] [pid 1597726] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb5hCxMWV5mb1istWMc1QAAxBU"]
[Sat Nov 01 23:26:28 2025] [conductingmovements.com] [error] [client 52.200.93.170:52904] [pid 1597726] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/home"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQb5lCxMWV5mb1istWMdBQAAw-0"]
[Sat Nov 01 23:27:23 2025] [conductingmovements.com] [error] [client 52.21.62.139:4412] [pid 1597726] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb5yyxMWV5mb1istWMdbgAAw5k"]
[Sat Nov 01 23:27:27 2025] [conductingmovements.com] [error] [client 35.169.240.53:14909] [pid 1597726] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb5zyxMWV5mb1istWMddwAAw3o"]
[Sat Nov 01 23:28:43 2025] [conductingmovements.com] [error] [client 23.21.204.95:29307] [pid 2442430] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb6G79WtP1Y-cH4H-aImgAA6yg"]
[Sat Nov 01 23:29:48 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6XL9WtP1Y-cH4H-aJ_gDqenE"]
[Sat Nov 01 23:29:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6Zb9WtP1Y-cH4H-aKHQDqs38"]
[Sat Nov 01 23:30:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6a79WtP1Y-cH4H-aKLADq1II"]
[Sat Nov 01 23:30:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6dL9WtP1Y-cH4H-aKQgDrCYg"]
[Sat Nov 01 23:30:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6d79WtP1Y-cH4H-aKSQDrFoo"]
[Sat Nov 01 23:30:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6er9WtP1Y-cH4H-aKUgDrK4w"]
[Sat Nov 01 23:30:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6gL9WtP1Y-cH4H-aKZQDqc5E"]
[Sat Nov 01 23:30:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6g79WtP1Y-cH4H-aKcwDqiJM"]
[Sat Nov 01 23:30:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6hr9WtP1Y-cH4H-aKeADqmJU"]
[Sat Nov 01 23:30:42 2025] [conductingmovements.com] [error] [client 216.73.216.32:62243] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6kr9WtP1Y-cH4H-aKnwDq8p8"]
[Sat Nov 01 23:30:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6ob9WtP1Y-cH4H-aKwwDqdaY"]
[Sat Nov 01 23:31:00 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6pL9WtP1Y-cH4H-aKxgDqfac"]
[Sat Nov 01 23:31:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6p79WtP1Y-cH4H-aKzwDqj6k"]
[Sat Nov 01 23:31:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6qr9WtP1Y-cH4H-aK0wDqi6s"]
[Sat Nov 01 23:31:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6sL9WtP1Y-cH4H-aK3ADqp60"]
[Sat Nov 01 23:31:15 2025] [conductingmovements.com] [error] [client 98.82.63.147:37243] [pid 2442430] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb6s79WtP1Y-cH4H-aK4AAA6qY"]
[Sat Nov 01 23:31:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6tr9WtP1Y-cH4H-aK5wDqq7A"]
[Sat Nov 01 23:31:21 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6ub9WtP1Y-cH4H-aK7QDqvrE"]
[Sat Nov 01 23:31:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6vL9WtP1Y-cH4H-aK9wDqzLQ"]
[Sat Nov 01 23:31:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6wr9WtP1Y-cH4H-aLBADq9Lg"]
[Sat Nov 01 23:31:33 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6xb9WtP1Y-cH4H-aLCgDq_Lk"]
[Sat Nov 01 23:31:39 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6y79WtP1Y-cH4H-aLHQDrGrw"]
[Sat Nov 01 23:31:51 2025] [conductingmovements.com] [error] [client 52.21.62.139:62193] [pid 2442430] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb61r9WtP1Y-cH4H-aLNAAA6m0"]
[Sat Nov 01 23:31:51 2025] [conductingmovements.com] [error] [client 216.73.216.32:11925] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6179WtP1Y-cH4H-aLNwDqeMM"]
[Sat Nov 01 23:31:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:41059] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb6379WtP1Y-cH4H-aLSwDqp8o"]
[Sat Nov 01 23:32:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:41059] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb64r9WtP1Y-cH4H-aLTwDqoMs"]
[Sat Nov 01 23:32:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:41059] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb65b9WtP1Y-cH4H-aLVADqvM0"]
[Sat Nov 01 23:32:14 2025] [conductingmovements.com] [error] [client 216.73.216.32:41059] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb67r9WtP1Y-cH4H-aLZADq49E"]
[Sat Nov 01 23:33:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:54545] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7LL9WtP1Y-cH4H-aL5gDrOwM"]
[Sat Nov 01 23:33:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:54545] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7L79WtP1Y-cH4H-aL7wDqZgU"]
[Sat Nov 01 23:33:34 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7Pr9WtP1Y-cH4H-aMDADqqA0"]
[Sat Nov 01 23:33:37 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7Qb9WtP1Y-cH4H-aMEADqqg4"]
[Sat Nov 01 23:33:40 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7RL9WtP1Y-cH4H-aMGADquRA"]
[Sat Nov 01 23:33:42 2025] [conductingmovements.com] [error] [client 100.28.57.133:16565] [pid 2442430] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb7Rr9WtP1Y-cH4H-aMHQAA6s8"]
[Sat Nov 01 23:33:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7R79WtP1Y-cH4H-aMIADq0xE"]
[Sat Nov 01 23:33:58 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7Vr9WtP1Y-cH4H-aMSADrKxw"]
[Sat Nov 01 23:33:58 2025] [conductingmovements.com] [error] [client 98.83.177.42:29781] [pid 2442430] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_CXVsRkMYFCcZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb7Vr9WtP1Y-cH4H-aMTAAA6y4"]
[Sat Nov 01 23:34:04 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7XL9WtP1Y-cH4H-aMXQDqdCE"]
[Sat Nov 01 23:34:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7X79WtP1Y-cH4H-aMYwDqfiM"]
[Sat Nov 01 23:34:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7Yr9WtP1Y-cH4H-aMagDqkCU"]
[Sat Nov 01 23:34:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7Zb9WtP1Y-cH4H-aMbgDqYyI"]
[Sat Nov 01 23:34:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7aL9WtP1Y-cH4H-aMcwDqpCg"]
[Sat Nov 01 23:34:25 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7cb9WtP1Y-cH4H-aMigDqyi8"]
[Sat Nov 01 23:34:31 2025] [conductingmovements.com] [error] [client 216.73.216.32:20828] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7d79WtP1Y-cH4H-aMlwDq3zM"]
[Sat Nov 01 23:34:46 2025] [conductingmovements.com] [error] [client 216.73.216.32:36005] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7hr9WtP1Y-cH4H-aMzwDqkz4"]
[Sat Nov 01 23:34:49 2025] [conductingmovements.com] [error] [client 216.73.216.32:36005] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7iL9WtP1Y-cH4H-aM2gDqpD8"]
[Sat Nov 01 23:35:01 2025] [conductingmovements.com] [error] [client 216.73.216.32:36005] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb7lb9WtP1Y-cH4H-aNAwDq9FQ"]
[Sat Nov 01 23:35:15 2025] [conductingmovements.com] [error] [client 98.82.63.147:16270] [pid 2442430] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Elise-Stern-1dlffq.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb7o79WtP1Y-cH4H-aNHwAA6yM"]
[Sat Nov 01 23:35:30 2025] [conductingmovements.com] [error] [client 52.4.213.199:14555] [pid 2442430] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NhGqpwGBZiVJR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb7sr9WtP1Y-cH4H-aNWQAA6oI"]
[Sat Nov 01 23:35:42 2025] [conductingmovements.com] [error] [client 100.29.63.24:29187] [pid 2442430] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tMqUVjCGiBOO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb7vr9WtP1Y-cH4H-aNcgAA6sk"]
[Sat Nov 01 23:35:58 2025] [conductingmovements.com] [error] [client 3.220.148.166:19688] [pid 2442430] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_UjiRpgZQMbNc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb7zr9WtP1Y-cH4H-aNlQAA6wA"]
[Sat Nov 01 23:36:38 2025] [conductingmovements.com] [error] [client 184.73.239.35:22476] [pid 2442430] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQb79r9WtP1Y-cH4H-aOAgAA6wA"]
[Sat Nov 01 23:36:47 2025] [conductingmovements.com] [error] [client 100.27.153.9:10997] [pid 2442430] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6Jq2Zme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb7_79WtP1Y-cH4H-aOIQAA6n0"]
[Sat Nov 01 23:37:10 2025] [conductingmovements.com] [error] [client 18.205.91.101:22744] [pid 2442430] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vcJUvjgxjDst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8Fr9WtP1Y-cH4H-aOfAAA6zo"]
[Sat Nov 01 23:37:27 2025] [conductingmovements.com] [error] [client 23.21.148.226:1232] [pid 2442430] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_eABVIEcmitUe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb8J79WtP1Y-cH4H-aO6gAA6oA"]
[Sat Nov 01 23:38:03 2025] [conductingmovements.com] [error] [client 18.207.89.138:64996] [pid 2442430] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MTMxzBpBOCvMU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8S79WtP1Y-cH4H-aPQwAA6po"]
[Sat Nov 01 23:38:10 2025] [conductingmovements.com] [error] [client 54.145.82.217:29241] [pid 2442430] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KNslBZNuPECED"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8Ur9WtP1Y-cH4H-aPhAAA6t8"]
[Sat Nov 01 23:38:25 2025] [conductingmovements.com] [error] [client 34.235.239.240:20915] [pid 2442430] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mjSFmoyJKkiMY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb8Yb9WtP1Y-cH4H-aQEQAA6rQ"]
[Sat Nov 01 23:38:43 2025] [conductingmovements.com] [error] [client 34.236.41.241:52146] [pid 2442430] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kWATZCVKexAgY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8c79WtP1Y-cH4H-aQsQAA6pc"]
[Sat Nov 01 23:38:59 2025] [conductingmovements.com] [error] [client 18.207.89.138:35506] [pid 2442430] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tMASggzCxzfj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8g79WtP1Y-cH4H-aQ9gAA6tQ"]
[Sat Nov 01 23:39:23 2025] [conductingmovements.com] [error] [client 34.234.206.30:53937] [pid 2442430] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6OiPKS4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8m79WtP1Y-cH4H-aRKwAA6q8"]
[Sat Nov 01 23:39:28 2025] [conductingmovements.com] [error] [client 54.147.80.137:44480] [pid 2442430] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Untitled-18-n1ewsG.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb8oL9WtP1Y-cH4H-aROQAA6ow"]
[Sat Nov 01 23:39:31 2025] [conductingmovements.com] [error] [client 44.218.170.184:41419] [pid 2442430] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NABoNADhSBib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb8o79WtP1Y-cH4H-aRPgAA6p8"]
[Sat Nov 01 23:39:35 2025] [conductingmovements.com] [error] [client 44.193.102.198:4389] [pid 2442430] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qoWroACyENWF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb8p79WtP1Y-cH4H-aRTQAA6tg"]
[Sat Nov 01 23:39:39 2025] [conductingmovements.com] [error] [client 35.174.253.85:55360] [pid 2442430] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BSLlSTdphaukH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb8q79WtP1Y-cH4H-aRVAAA6t0"]
[Sat Nov 01 23:39:44 2025] [conductingmovements.com] [error] [client 18.214.124.6:50946] [pid 2442430] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-hok"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb8sL9WtP1Y-cH4H-aRYAAA6w0"]
[Sat Nov 01 23:39:54 2025] [conductingmovements.com] [error] [client 52.200.142.199:44972] [pid 2442430] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yfHzZQVuIEAV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8ur9WtP1Y-cH4H-aReQAA6yg"]
[Sat Nov 01 23:40:23 2025] [conductingmovements.com] [error] [client 44.195.145.102:40329] [pid 2442430] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NSzJsaQOCdhhD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8179WtP1Y-cH4H-aRwQAA6vA"]
[Sat Nov 01 23:40:23 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb8179WtP1Y-cH4H-aRxQDrEZY"]
[Sat Nov 01 23:40:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb82r9WtP1Y-cH4H-aRzADrFps"]
[Sat Nov 01 23:40:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb83b9WtP1Y-cH4H-aR1ADrB5o"]
[Sat Nov 01 23:40:35 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb8479WtP1Y-cH4H-aR5ADrPpw"]
[Sat Nov 01 23:40:38 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb85r9WtP1Y-cH4H-aR6QDqdJ8"]
[Sat Nov 01 23:40:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb86b9WtP1Y-cH4H-aR9gDqcqM"]
[Sat Nov 01 23:40:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:12325] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb86b9WtP1Y-cH4H-aR9gDqcqM"]
[Sat Nov 01 23:40:47 2025] [conductingmovements.com] [error] [client 18.214.251.19:58073] [pid 2442430] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dZheFmSdSigT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb8779WtP1Y-cH4H-aSDAAA6qU"]
[Sat Nov 01 23:40:52 2025] [conductingmovements.com] [error] [client 98.84.200.43:39805] [pid 2442430] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FGRyyvaGIFPrH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb89L9WtP1Y-cH4H-aSPQAA6sU"]
[Sat Nov 01 23:40:58 2025] [conductingmovements.com] [error] [client 23.22.59.87:14923] [pid 2442430] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VRrduZwhwumd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb8-r9WtP1Y-cH4H-aSdgAA6v8"]
[Sat Nov 01 23:41:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/sql.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb8_r9WtP1Y-cH4H-aSnADq_ag"]
[Sat Nov 01 23:41:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb8_r9WtP1Y-cH4H-aSnADq_ag"]
[Sat Nov 01 23:41:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9Ab9WtP1Y-cH4H-aStADqy6s"]
[Sat Nov 01 23:41:05 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9Ab9WtP1Y-cH4H-aStADqy6s"]
[Sat Nov 01 23:41:08 2025] [conductingmovements.com] [error] [client 52.0.63.151:59723] [pid 2442430] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YsrUJRsphsnHt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb9BL9WtP1Y-cH4H-aSzwAA6s0"]
[Sat Nov 01 23:41:08 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf.ucf-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9BL9WtP1Y-cH4H-aS0ADqyrA"]
[Sat Nov 01 23:41:08 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9BL9WtP1Y-cH4H-aS0ADqyrA"]
[Sat Nov 01 23:41:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9B79WtP1Y-cH4H-aS8ADq17k"]
[Sat Nov 01 23:41:11 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9B79WtP1Y-cH4H-aS8ADq17k"]
[Sat Nov 01 23:41:17 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9Db9WtP1Y-cH4H-aTDQDrIKw"]
[Sat Nov 01 23:41:17 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9Db9WtP1Y-cH4H-aTDQDrIKw"]
[Sat Nov 01 23:41:20 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9EL9WtP1Y-cH4H-aTFQDrP64"]
[Sat Nov 01 23:41:20 2025] [conductingmovements.com] [error] [client 216.73.216.32:8901] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9EL9WtP1Y-cH4H-aTFQDrP64"]
[Sat Nov 01 23:41:35 2025] [conductingmovements.com] [error] [client 34.205.163.103:44471] [pid 2442430] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kYmhECqbzSdSG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb9H79WtP1Y-cH4H-aTTAAA6tg"]
[Sat Nov 01 23:41:46 2025] [conductingmovements.com] [error] [client 52.203.152.231:63261] [pid 2442430] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87Op8p7W"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb9Kr9WtP1Y-cH4H-aTigAA6y8"]
[Sat Nov 01 23:41:55 2025] [conductingmovements.com] [error] [client 98.83.178.66:13897] [pid 2442430] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb9M79WtP1Y-cH4H-aTqwAA6nc"]
[Sat Nov 01 23:41:59 2025] [conductingmovements.com] [error] [client 98.84.60.17:8433] [pid 2442430] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/a5a1b6737ef6f8eadce692c6cd820ab6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb9N79WtP1Y-cH4H-aTugAA6nM"]
[Sat Nov 01 23:42:04 2025] [conductingmovements.com] [error] [client 216.73.216.32:27932] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9PL9WtP1Y-cH4H-aTxgDqwd8"]
[Sat Nov 01 23:42:04 2025] [conductingmovements.com] [error] [client 216.73.216.32:27932] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9PL9WtP1Y-cH4H-aTxgDqwd8"]
[Sat Nov 01 23:42:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:27932] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9P79WtP1Y-cH4H-aTzwDqygE"]
[Sat Nov 01 23:42:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:27932] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9P79WtP1Y-cH4H-aTzwDqygE"]
[Sat Nov 01 23:42:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:27932] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9Qr9WtP1Y-cH4H-aT2gDq2wA"]
[Sat Nov 01 23:42:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:27932] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9Qr9WtP1Y-cH4H-aT2gDq2wA"]
[Sat Nov 01 23:42:15 2025] [conductingmovements.com] [error] [client 44.218.6.93:54938] [pid 2442430] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jspwwpWaQsdSG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQb9R79WtP1Y-cH4H-aT7AAA6xU"]
[Sat Nov 01 23:42:47 2025] [conductingmovements.com] [error] [client 52.200.58.199:13752] [pid 2442430] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KNsvjGdHVcGqg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb9Z79WtP1Y-cH4H-aUOgAA6qw"]
[Sat Nov 01 23:42:55 2025] [conductingmovements.com] [error] [client 34.239.197.197:49884] [pid 2442430] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb9b79WtP1Y-cH4H-aUUgAA6tc"]
[Sat Nov 01 23:42:59 2025] [conductingmovements.com] [error] [client 52.203.152.231:5488] [pid 2442430] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GbLVfVLAANQXp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb9c79WtP1Y-cH4H-aUZAAA6xc"]
[Sat Nov 01 23:43:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9e79WtP1Y-cH4H-aUewDrMhc"]
[Sat Nov 01 23:43:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9e79WtP1Y-cH4H-aUewDrMhc"]
[Sat Nov 01 23:43:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/ldap.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9fr9WtP1Y-cH4H-aUigDqixg"]
[Sat Nov 01 23:43:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9fr9WtP1Y-cH4H-aUigDqixg"]
[Sat Nov 01 23:43:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9gb9WtP1Y-cH4H-aUlQDq1hs"]
[Sat Nov 01 23:43:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9gb9WtP1Y-cH4H-aUlQDq1hs"]
[Sat Nov 01 23:43:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9hL9WtP1Y-cH4H-aUnwDqqx0"]
[Sat Nov 01 23:43:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9hL9WtP1Y-cH4H-aUnwDqqx0"]
[Sat Nov 01 23:43:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9h79WtP1Y-cH4H-aUpQDq2CA"]
[Sat Nov 01 23:43:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9h79WtP1Y-cH4H-aUpQDq2CA"]
[Sat Nov 01 23:43:20 2025] [conductingmovements.com] [error] [client 54.84.161.62:33791] [pid 2442430] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/bikeapolis.us_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb9iL9WtP1Y-cH4H-aUqgAA6uw"]
[Sat Nov 01 23:43:22 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.proftpd-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9ir9WtP1Y-cH4H-aUsADq1B4"]
[Sat Nov 01 23:43:22 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9ir9WtP1Y-cH4H-aUsADq1B4"]
[Sat Nov 01 23:43:25 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9jb9WtP1Y-cH4H-aUtgDq9iM"]
[Sat Nov 01 23:43:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9kL9WtP1Y-cH4H-aUvgDrGyU"]
[Sat Nov 01 23:43:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:41080] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9kL9WtP1Y-cH4H-aUvgDrGyU"]
[Sat Nov 01 23:43:54 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9qr9WtP1Y-cH4H-aVFgDqvj0"]
[Sat Nov 01 23:43:54 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9qr9WtP1Y-cH4H-aVFgDqvj0"]
[Sat Nov 01 23:43:56 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/bind" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bind found within ARGS:fileloc: /etc/bindresvport.blacklist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9rL9WtP1Y-cH4H-aVHADq4Ug"]
[Sat Nov 01 23:43:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/maildroprc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9r79WtP1Y-cH4H-aVJwDq404"]
[Sat Nov 01 23:44:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9sr9WtP1Y-cH4H-aVLADq10Q"]
[Sat Nov 01 23:44:08 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9uL9WtP1Y-cH4H-aVOADq_Ew"]
[Sat Nov 01 23:44:20 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgasphotography.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9xL9WtP1Y-cH4H-aVWgDqclk"]
[Sat Nov 01 23:44:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/virtuals.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9zb9WtP1Y-cH4H-aVfwDqkFg"]
[Sat Nov 01 23:44:29 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9zb9WtP1Y-cH4H-aVfwDqkFg"]
[Sat Nov 01 23:44:35 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9079WtP1Y-cH4H-aVkwDqsVs"]
[Sat Nov 01 23:44:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/tls.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb92b9WtP1Y-cH4H-aVqADq82A"]
[Sat Nov 01 23:44:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb92b9WtP1Y-cH4H-aVqADq82A"]
[Sat Nov 01 23:44:44 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb93L9WtP1Y-cH4H-aVtADrL0Y"]
[Sat Nov 01 23:44:47 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9379WtP1Y-cH4H-aVvQDrOl4"]
[Sat Nov 01 23:44:47 2025] [conductingmovements.com] [error] [client 216.73.216.32:49101] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9379WtP1Y-cH4H-aVvQDrOl4"]
[Sat Nov 01 23:44:54 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb95r9WtP1Y-cH4H-aVzQDqcmQ"]
[Sat Nov 01 23:44:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb96b9WtP1Y-cH4H-aV0gDqhGg"]
[Sat Nov 01 23:45:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9779WtP1Y-cH4H-aV5wDqsG4"]
[Sat Nov 01 23:45:09 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb99b9WtP1Y-cH4H-aWBADqpoA"]
[Sat Nov 01 23:45:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9-L9WtP1Y-cH4H-aWDQDq-Hs"]
[Sat Nov 01 23:45:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9_r9WtP1Y-cH4H-aWLQDrG5I"]
[Sat Nov 01 23:45:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb9_r9WtP1Y-cH4H-aWLQDrG5I"]
[Sat Nov 01 23:45:21 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Ab9WtP1Y-cH4H-aWNQDrI44"]
[Sat Nov 01 23:45:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-BL9WtP1Y-cH4H-aWPADrA5Q"]
[Sat Nov 01 23:45:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-B79WtP1Y-cH4H-aWQwDrIZg"]
[Sat Nov 01 23:45:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Cr9WtP1Y-cH4H-aWSgDrP5s"]
[Sat Nov 01 23:45:39 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-E79WtP1Y-cH4H-aWZgDq_Z4"]
[Sat Nov 01 23:45:42 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Fr9WtP1Y-cH4H-aWbQDqc50"]
[Sat Nov 01 23:45:45 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Gb9WtP1Y-cH4H-aWcwDqqp8"]
[Sat Nov 01 23:45:54 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Ir9WtP1Y-cH4H-aWjQDqzqQ"]
[Sat Nov 01 23:45:57 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Jb9WtP1Y-cH4H-aWlQDq2aI"]
[Sat Nov 01 23:46:03 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-K79WtP1Y-cH4H-aWoADq86c"]
[Sat Nov 01 23:46:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-hok"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Lr9WtP1Y-cH4H-aWqQDrK6k"]
[Sat Nov 01 23:46:09 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Mb9WtP1Y-cH4H-aWsQDrMbI"]
[Sat Nov 01 23:46:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-NL9WtP1Y-cH4H-aWtgDqZbA"]
[Sat Nov 01 23:46:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-N79WtP1Y-cH4H-aWwADqja8"]
[Sat Nov 01 23:46:21 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Pb9WtP1Y-cH4H-aWzgDqZ7E"]
[Sat Nov 01 23:46:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:57095] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-QL9WtP1Y-cH4H-aW1gDqlrQ"]
[Sat Nov 01 23:46:27 2025] [conductingmovements.com] [error] [client 216.73.216.32:7637] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Q79WtP1Y-cH4H-aW4ADqh8E"]
[Sat Nov 01 23:46:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:7637] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Rr9WtP1Y-cH4H-aW5gDqtcI"]
[Sat Nov 01 23:46:33 2025] [conductingmovements.com] [error] [client 216.73.216.32:7637] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-Sb9WtP1Y-cH4H-aW7gDqxMU"]
[Sat Nov 01 23:46:36 2025] [conductingmovements.com] [error] [client 216.73.216.32:7637] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-TL9WtP1Y-cH4H-aW-wDqrL0"]
[Sat Nov 01 23:47:22 2025] [conductingmovements.com] [error] [client 216.73.216.32:26345] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-er9WtP1Y-cH4H-aXdgDrFLc"]
[Sat Nov 01 23:47:25 2025] [conductingmovements.com] [error] [client 216.73.216.32:26345] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-fb9WtP1Y-cH4H-aXgQDq5M4"]
[Sat Nov 01 23:47:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:26345] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-gL9WtP1Y-cH4H-aXigDrPsk"]
[Sat Nov 01 23:47:31 2025] [conductingmovements.com] [error] [client 216.73.216.32:26345] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-zoo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-g79WtP1Y-cH4H-aXlQDqhs8"]
[Sat Nov 01 23:47:34 2025] [conductingmovements.com] [error] [client 216.73.216.32:26345] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-hr9WtP1Y-cH4H-aXqQDqgdM"]
[Sat Nov 01 23:48:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:42407] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-pr9WtP1Y-cH4H-aYBQDrOAA"]
[Sat Nov 01 23:48:07 2025] [conductingmovements.com] [error] [client 18.232.36.1:62615] [pid 2442430] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQb-p79WtP1Y-cH4H-aYCAAA6v8"]
[Sat Nov 01 23:48:09 2025] [conductingmovements.com] [error] [client 216.73.216.32:42407] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-qb9WtP1Y-cH4H-aYDADrCAw"]
[Sat Nov 01 23:48:12 2025] [conductingmovements.com] [error] [client 216.73.216.32:42407] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-rL9WtP1Y-cH4H-aYHADqjws"]
[Sat Nov 01 23:48:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:42407] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-yak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-r79WtP1Y-cH4H-aYKADqyAk"]
[Sat Nov 01 23:48:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:42407] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-sr9WtP1Y-cH4H-aYNQDqmA8"]
[Sat Nov 01 23:48:23 2025] [conductingmovements.com] [error] [client 54.197.82.195:28559] [pid 2442430] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb-t79WtP1Y-cH4H-aYSQAA6r4"]
[Sat Nov 01 23:48:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:42407] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-uL9WtP1Y-cH4H-aYTADq6xA"]
[Sat Nov 01 23:48:43 2025] [conductingmovements.com] [error] [client 54.90.8.255:23740] [pid 2442430] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb-y79WtP1Y-cH4H-aYpAAA6rs"]
[Sat Nov 01 23:48:49 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-0b9WtP1Y-cH4H-aYugDq6yA"]
[Sat Nov 01 23:48:50 2025] [conductingmovements.com] [error] [client 23.22.105.143:15795] [pid 2442430] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.ICE-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb-0r9WtP1Y-cH4H-aYvwAA6wU"]
[Sat Nov 01 23:48:52 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-goo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-1L9WtP1Y-cH4H-aYxgDrGyM"]
[Sat Nov 01 23:48:55 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ichiban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-179WtP1Y-cH4H-aYzgDqsSU"]
[Sat Nov 01 23:48:55 2025] [conductingmovements.com] [error] [client 44.214.19.8:8904] [pid 2442430] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb-179WtP1Y-cH4H-aY0gAA6vM"]
[Sat Nov 01 23:48:58 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-vat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-2r9WtP1Y-cH4H-aY2QDrIy4"]
[Sat Nov 01 23:49:01 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jiffy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-3b9WtP1Y-cH4H-aY4gDrKCw"]
[Sat Nov 01 23:49:04 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-4L9WtP1Y-cH4H-aY6wDq_y8"]
[Sat Nov 01 23:49:06 2025] [conductingmovements.com] [error] [client 107.20.255.194:41937] [pid 2442430] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb-4r9WtP1Y-cH4H-aY8wAA6nU"]
[Sat Nov 01 23:49:10 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-5r9WtP1Y-cH4H-aZAwDqpzE"]
[Sat Nov 01 23:49:11 2025] [conductingmovements.com] [error] [client 52.202.233.37:7495] [pid 2442430] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb-579WtP1Y-cH4H-aZBwAA6qI"]
[Sat Nov 01 23:49:13 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-6b9WtP1Y-cH4H-aZDwDqqjo"]
[Sat Nov 01 23:49:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-7L9WtP1Y-cH4H-aZHgDq0zQ"]
[Sat Nov 01 23:49:19 2025] [conductingmovements.com] [error] [client 216.73.216.32:34770] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb-779WtP1Y-cH4H-aZLADq9zg"]
[Sat Nov 01 23:49:44 2025] [conductingmovements.com] [error] [client 35.169.119.108:40134] [pid 2442430] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQb_CL9WtP1Y-cH4H-aZqAAA6ug"]
[Sat Nov 01 23:50:07 2025] [conductingmovements.com] [error] [client 216.73.216.32:56328] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb_H79WtP1Y-cH4H-aaYQDrAnE"]
[Sat Nov 01 23:50:16 2025] [conductingmovements.com] [error] [client 216.73.216.32:56328] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb_KL9WtP1Y-cH4H-aahQDrGm8"]
[Sat Nov 01 23:50:25 2025] [conductingmovements.com] [error] [client 216.73.216.32:56328] [pid 2442430] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQb_Mb9WtP1Y-cH4H-aaqQDqa4E"]
[Sat Nov 01 23:50:32 2025] [conductingmovements.com] [error] [client 54.156.55.147:55524] [pid 2442430] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb_OL9WtP1Y-cH4H-aaxwAA6qA"]
[Sat Nov 01 23:50:39 2025] [conductingmovements.com] [error] [client 98.84.184.80:62961] [pid 2442430] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/burgaska/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb_P79WtP1Y-cH4H-aa6QAA6xU"]
[Sat Nov 01 23:51:43 2025] [conductingmovements.com] [error] [client 52.73.142.41:44175] [pid 2442430] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.locked"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb_f79WtP1Y-cH4H-abzAAA6uc"]
[Sat Nov 01 23:51:51 2025] [conductingmovements.com] [error] [client 3.230.69.161:34257] [pid 2442430] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb_h79WtP1Y-cH4H-ab6AAA6wg"]
[Sat Nov 01 23:51:55 2025] [conductingmovements.com] [error] [client 98.84.200.43:58829] [pid 2442430] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb_i79WtP1Y-cH4H-ab8wAA6nY"]
[Sat Nov 01 23:52:07 2025] [conductingmovements.com] [error] [client 54.90.8.255:63469] [pid 2442430] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQb_l79WtP1Y-cH4H-acEQAA6p8"]
[Sat Nov 01 23:52:19 2025] [conductingmovements.com] [error] [client 3.230.69.161:10986] [pid 2442430] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb_o79WtP1Y-cH4H-acOgAA6y8"]
[Sat Nov 01 23:53:44 2025] [conductingmovements.com] [error] [client 34.194.14.255:47775] [pid 2442430] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.mb_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQb_-L9WtP1Y-cH4H-aeJgAA6nA"]
[Sat Nov 01 23:56:42 2025] [conductingmovements.com] [error] [client 3.221.156.96:39842] [pid 2442430] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcAqr9WtP1Y-cH4H-aiDQAA6qY"]
[Sat Nov 01 23:57:13 2025] [conductingmovements.com] [error] [client 142.93.139.54:57798] [pid 2442430] apache2_util.c(271): [client 142.93.139.54] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQcAyb9WtP1Y-cH4H-aiwwAA6tc"]
[Sat Nov 01 23:57:21 2025] [conductingmovements.com] [error] [client 18.206.47.187:16247] [pid 2442430] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nAANCdpxAtCh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcA0b9WtP1Y-cH4H-ai9AAA6yU"]
[Sat Nov 01 23:58:06 2025] [conductingmovements.com] [error] [client 23.21.175.228:11877] [pid 2442430] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.request"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcA_r9WtP1Y-cH4H-aj1AAA6yE"]
[Sat Nov 01 23:59:48 2025] [conductingmovements.com] [error] [client 3.93.211.16:40857] [pid 2442430] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.content"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcBZL9WtP1Y-cH4H-alogAA6q0"]
[Sat Nov 01 23:59:55 2025] [conductingmovements.com] [error] [client 23.21.250.48:27838] [pid 2442430] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ldfMzQdTxpmT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcBa79WtP1Y-cH4H-alxwAA6zo"]
[Sat Nov 01 23:59:59 2025] [conductingmovements.com] [error] [client 18.207.79.144:40553] [pid 2442430] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcBb79WtP1Y-cH4H-al0gAA6zs"]
[Sun Nov 02 00:00:02 2025] [conductingmovements.com] [error] [client 98.83.178.66:40684] [pid 2442430] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/networks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcBcr9WtP1Y-cH4H-al3AAA6ns"]
[Sun Nov 02 00:00:08 2025] [conductingmovements.com] [error] [client 54.84.102.81:10438] [pid 2442430] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcBeL9WtP1Y-cH4H-al6gAA6og"]
[Sun Nov 02 00:00:14 2025] [conductingmovements.com] [error] [client 52.70.209.13:44402] [pid 2442430] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YsrUJRsphsnHt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcBfr9WtP1Y-cH4H-amAAAA6tM"]
[Sun Nov 02 00:00:18 2025] [conductingmovements.com] [error] [client 54.147.238.89:7017] [pid 2442430] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_INMzOVMICvnA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcBgr9WtP1Y-cH4H-amDQAA6tA"]
[Sun Nov 02 00:00:24 2025] [conductingmovements.com] [error] [client 54.83.23.103:61218] [pid 2442430] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.hld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcBiL9WtP1Y-cH4H-amKgAA6wM"]
[Sun Nov 02 00:00:27 2025] [conductingmovements.com] [error] [client 34.227.156.153:13177] [pid 2442430] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rHzebUKvXboC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcBi79WtP1Y-cH4H-amSAAA6v4"]
[Sun Nov 02 00:00:52 2025] [conductingmovements.com] [error] [client 54.167.32.123:64473] [pid 2442430] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcBpL9WtP1Y-cH4H-am_gAA6xk"]
[Sun Nov 02 00:01:07 2025] [conductingmovements.com] [error] [client 35.171.117.160:65012] [pid 2442430] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bumDwdjHeAPhe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcBs79WtP1Y-cH4H-anMQAA6qE"]
[Sun Nov 02 00:01:26 2025] [conductingmovements.com] [error] [client 52.202.233.37:53218] [pid 2442430] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AlrSeBUtEPuR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcBxr9WtP1Y-cH4H-anawAA6wc"]
[Sun Nov 02 00:02:46 2025] [conductingmovements.com] [error] [client 3.217.171.106:41347] [pid 2813569] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lIhLeTISicmJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcCFuWckFsVNDTraX_dXQAA6tM"]
[Sun Nov 02 00:02:50 2025] [conductingmovements.com] [error] [client 34.203.111.15:26352] [pid 2813569] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCGuWckFsVNDTraX_dfAAA6v8"]
[Sun Nov 02 00:03:02 2025] [conductingmovements.com] [error] [client 3.229.2.217:5735] [pid 2813569] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_LLUQzZNdcyxU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCJuWckFsVNDTraX_dygAA6pc"]
[Sun Nov 02 00:03:10 2025] [conductingmovements.com] [error] [client 23.20.178.124:54661] [pid 2813569] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nDHqiUvfJqmLq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCLuWckFsVNDTraX_eBAAA6vo"]
[Sun Nov 02 00:03:30 2025] [conductingmovements.com] [error] [client 3.213.46.222:5448] [pid 2813569] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MqJHDXNEItOas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCQuWckFsVNDTraX_elAAA6vk"]
[Sun Nov 02 00:03:58 2025] [conductingmovements.com] [error] [client 34.234.197.175:62856] [pid 2813569] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lIhLeTISicmJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcCXuWckFsVNDTraX_fVwAA6pA"]
[Sun Nov 02 00:04:10 2025] [conductingmovements.com] [error] [client 54.225.181.161:33386] [pid 2813569] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/workdaydanceparty.com_DISABLED_BY_DREAMHOST-NY/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCauWckFsVNDTraX_fpQAA6u8"]
[Sun Nov 02 00:04:18 2025] [conductingmovements.com] [error] [client 34.205.163.103:47261] [pid 2813569] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lIhLeTISicmJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcCcuWckFsVNDTraX_f3wAA6mU"]
[Sun Nov 02 00:04:26 2025] [conductingmovements.com] [error] [client 34.234.200.207:11000] [pid 2813569] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IDLGwvyoOBJdv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCeuWckFsVNDTraX_gEAAA6nM"]
[Sun Nov 02 00:04:58 2025] [conductingmovements.com] [error] [client 3.213.106.226:22266] [pid 2813569] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87XroCLs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCmuWckFsVNDTraX_gnAAA6wU"]
[Sun Nov 02 00:05:06 2025] [conductingmovements.com] [error] [client 216.73.216.32:50920] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/block-patterns/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQcCouWckFsVNDTraX_gsgDrB1w"]
[Sun Nov 02 00:05:10 2025] [conductingmovements.com] [error] [client 3.94.157.25:4427] [pid 2813569] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fxfjhISBzxLLw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcCpuWckFsVNDTraX_gwAAA6mU"]
[Sun Nov 02 00:05:18 2025] [conductingmovements.com] [error] [client 54.225.148.123:24127] [pid 2813569] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uSeGCzFqRMuPR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCruWckFsVNDTraX_g1QAA6nQ"]
[Sun Nov 02 00:05:30 2025] [conductingmovements.com] [error] [client 3.94.156.104:34255] [pid 2813569] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session17d6d1621a4408b2b4b88f45542f4e13c9f99f4f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcCuuWckFsVNDTraX_g9QAA6u0"]
[Sun Nov 02 00:05:47 2025] [conductingmovements.com] [error] [client 52.205.222.214:39541] [pid 2813569] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Keren_chen_peleg_meu_web-1-Re6IpP.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcCy-WckFsVNDTraX_hJwAA6o0"]
[Sun Nov 02 00:06:10 2025] [conductingmovements.com] [error] [client 44.207.252.58:59702] [pid 2813569] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.uconvert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcC4uWckFsVNDTraX_hZwAA6w0"]
[Sun Nov 02 00:06:18 2025] [conductingmovements.com] [error] [client 23.23.212.212:31342] [pid 2813569] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MqISFdNkdcqNH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcC6uWckFsVNDTraX_hewAA6zc"]
[Sun Nov 02 00:06:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:60151] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/rest-api/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQcC8OWckFsVNDTraX_hjADqgHQ"]
[Sun Nov 02 00:06:34 2025] [conductingmovements.com] [error] [client 54.152.163.42:57574] [pid 2813569] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qImCkxLFnEfpC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcC-uWckFsVNDTraX_hpwAA6tI"]
[Sun Nov 02 00:06:38 2025] [conductingmovements.com] [error] [client 35.171.117.160:16147] [pid 2813569] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761471365"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcC_uWckFsVNDTraX_hsAAA6uE"]
[Sun Nov 02 00:06:50 2025] [conductingmovements.com] [error] [client 23.21.250.48:17003] [pid 2813569] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDCuWckFsVNDTraX_h2QAA6yE"]
[Sun Nov 02 00:06:54 2025] [conductingmovements.com] [error] [client 98.84.200.43:1216] [pid 2813569] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wZCRrLcpyzOd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcDDuWckFsVNDTraX_h5gAA6ng"]
[Sun Nov 02 00:06:58 2025] [conductingmovements.com] [error] [client 18.208.11.93:17711] [pid 2813569] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcDEuWckFsVNDTraX_h9AAA6pQ"]
[Sun Nov 02 00:07:14 2025] [conductingmovements.com] [error] [client 18.205.91.101:43659] [pid 2813569] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nAANCdpxAtCh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcDIuWckFsVNDTraX_iRwAA6sQ"]
[Sun Nov 02 00:07:19 2025] [conductingmovements.com] [error] [client 18.214.124.6:5618] [pid 2813569] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de63vB3re"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDJ-WckFsVNDTraX_iWAAA6zU"]
[Sun Nov 02 00:07:22 2025] [conductingmovements.com] [error] [client 3.89.176.255:31018] [pid 2813569] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hYDCulmjfmZS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDKuWckFsVNDTraX_iZQAA6nI"]
[Sun Nov 02 00:07:26 2025] [conductingmovements.com] [error] [client 54.204.12.115:14812] [pid 2813569] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_jpTxVDUQIObSn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcDLuWckFsVNDTraX_icAAA6pQ"]
[Sun Nov 02 00:07:42 2025] [conductingmovements.com] [error] [client 34.195.248.30:36773] [pid 2813569] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87ZIOCdc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDPuWckFsVNDTraX_iuAAA6ms"]
[Sun Nov 02 00:07:51 2025] [conductingmovements.com] [error] [client 100.29.34.97:22497] [pid 2813569] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gPQssteXUECLj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcDR-WckFsVNDTraX_jBgAA6nY"]
[Sun Nov 02 00:07:54 2025] [conductingmovements.com] [error] [client 98.82.40.168:64368] [pid 2813569] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session18e9467b278d006ac8efe3b3e4f3b76e06e43be5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDSuWckFsVNDTraX_jDwAA6mU"]
[Sun Nov 02 00:07:58 2025] [conductingmovements.com] [error] [client 44.193.102.198:31585] [pid 2813569] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6dhTQSU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDTuWckFsVNDTraX_jHQAA6mg"]
[Sun Nov 02 00:08:14 2025] [conductingmovements.com] [error] [client 44.218.170.184:33196] [pid 2813569] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de61rWEhz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDXuWckFsVNDTraX_jSQAA6vQ"]
[Sun Nov 02 00:08:22 2025] [conductingmovements.com] [error] [client 3.222.190.107:54159] [pid 2813569] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87yw6QZA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDZuWckFsVNDTraX_jXAAA6y0"]
[Sun Nov 02 00:08:27 2025] [conductingmovements.com] [error] [client 18.209.137.234:16900] [pid 2813569] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qoWroACyENWF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDa-WckFsVNDTraX_jaAAA6zw"]
[Sun Nov 02 00:08:30 2025] [conductingmovements.com] [error] [client 3.214.176.44:61875] [pid 2813569] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_exiSUZFVENlm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDbuWckFsVNDTraX_jcAAA6oA"]
[Sun Nov 02 00:08:38 2025] [conductingmovements.com] [error] [client 35.153.86.200:15872] [pid 2813569] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcDduWckFsVNDTraX_jjQAA6oc"]
[Sun Nov 02 00:08:44 2025] [conductingmovements.com] [error] [client 216.73.216.32:5465] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/js/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQcDfOWckFsVNDTraX_jnQDqe1A"]
[Sun Nov 02 00:08:50 2025] [conductingmovements.com] [error] [client 52.6.97.88:44360] [pid 2813569] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nLoTxSEvSkbN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDguWckFsVNDTraX_jqwAA6vE"]
[Sun Nov 02 00:08:54 2025] [conductingmovements.com] [error] [client 3.93.211.16:30976] [pid 2813569] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SRcsYAslGLqOe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcDhuWckFsVNDTraX_jugAA6xk"]
[Sun Nov 02 00:09:02 2025] [conductingmovements.com] [error] [client 216.73.216.32:5465] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/js/codemirror/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQcDjuWckFsVNDTraX_j0ADqfFw"]
[Sun Nov 02 00:09:03 2025] [conductingmovements.com] [error] [client 54.152.163.42:34745] [pid 2813569] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ySivsyuVFYntr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDj-WckFsVNDTraX_j1QAA6qE"]
[Sun Nov 02 00:09:07 2025] [conductingmovements.com] [error] [client 18.209.201.119:9467] [pid 2813569] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87iug2ll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcDk-WckFsVNDTraX_j3QAA6pU"]
[Sun Nov 02 00:09:10 2025] [conductingmovements.com] [error] [client 50.16.248.61:32778] [pid 2813569] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcDluWckFsVNDTraX_j6gAA6sk"]
[Sun Nov 02 00:09:16 2025] [conductingmovements.com] [error] [client 52.3.104.214:45537] [pid 2813569] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Stay-Composed-1-29LkKu.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDnOWckFsVNDTraX_j9wAA6pg"]
[Sun Nov 02 00:09:19 2025] [conductingmovements.com] [error] [client 107.20.25.33:51380] [pid 2813569] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6Yp2ao1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDn-WckFsVNDTraX_kAAAA6n8"]
[Sun Nov 02 00:09:22 2025] [conductingmovements.com] [error] [client 52.3.102.51:23503] [pid 2813569] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ECIGPEzMcewIR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcDouWckFsVNDTraX_kCAAA6wI"]
[Sun Nov 02 00:09:53 2025] [conductingmovements.com] [error] [client 216.73.216.32:10308] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcDweWckFsVNDTraX_kfgDrCIU"]
[Sun Nov 02 00:09:56 2025] [conductingmovements.com] [error] [client 44.215.210.112:38948] [pid 2813569] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WkSDDOvjXmMC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcDxOWckFsVNDTraX_kiwAA6w0"]
[Sun Nov 02 00:10:03 2025] [conductingmovements.com] [error] [client 34.234.197.175:42998] [pid 2813569] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QICWeqoycwri"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcDy-WckFsVNDTraX_koAAA6pk"]
[Sun Nov 02 00:10:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:62983] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/theme-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQcD1-WckFsVNDTraX_kwgDql4s"]
[Sun Nov 02 00:10:18 2025] [conductingmovements.com] [error] [client 216.73.216.32:62983] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/pomo/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQcD2uWckFsVNDTraX_kygDq2Jk"]
[Sun Nov 02 00:10:27 2025] [conductingmovements.com] [error] [client 52.6.232.201:23548] [pid 2813569] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_lVACzZtcYvVv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcD4-WckFsVNDTraX_k6gAA6oo"]
[Sun Nov 02 00:10:30 2025] [conductingmovements.com] [error] [client 216.73.216.32:62983] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/style-engine/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQcD5uWckFsVNDTraX_k8gDq8qY"]
[Sun Nov 02 00:10:35 2025] [conductingmovements.com] [error] [client 54.225.148.123:62053] [pid 2813569] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bumDwdjHeAPhe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcD6-WckFsVNDTraX_lAwAA6zo"]
[Sun Nov 02 00:10:44 2025] [conductingmovements.com] [error] [client 50.17.193.48:61309] [pid 2813569] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcD9OWckFsVNDTraX_lIwAA6q8"]
[Sun Nov 02 00:10:55 2025] [conductingmovements.com] [error] [client 3.212.86.97:18281] [pid 2813569] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761400902"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcD_-WckFsVNDTraX_lPgAA6vo"]
[Sun Nov 02 00:11:03 2025] [conductingmovements.com] [error] [client 98.82.63.147:58232] [pid 2813569] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_OIoXXXtHjmWH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcEB-WckFsVNDTraX_lVgAA6xY"]
[Sun Nov 02 00:11:15 2025] [conductingmovements.com] [error] [client 3.213.213.161:65028] [pid 2813569] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VcMoMvvhFxHi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEE-WckFsVNDTraX_leQAA6pI"]
[Sun Nov 02 00:11:41 2025] [conductingmovements.com] [error] [client 216.73.216.32:53851] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcELeWckFsVNDTraX_l2QDqqb8"]
[Sun Nov 02 00:11:44 2025] [conductingmovements.com] [error] [client 44.205.74.196:60428] [pid 2813569] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yKtIERyGgSgp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcEMOWckFsVNDTraX_l3gAA6q0"]
[Sun Nov 02 00:11:52 2025] [conductingmovements.com] [error] [client 3.212.86.97:62593] [pid 2813569] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IVRUnnjeYADMd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcEOOWckFsVNDTraX_l9gAA6sU"]
[Sun Nov 02 00:11:57 2025] [conductingmovements.com] [error] [client 44.210.204.255:39633] [pid 2813569] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hIZKKjhWmfUN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEPeWckFsVNDTraX_mGwAA6vg"]
[Sun Nov 02 00:12:16 2025] [conductingmovements.com] [error] [client 3.89.176.255:42917] [pid 2813569] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761767015"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEUOWckFsVNDTraX_mVwAA6qE"]
[Sun Nov 02 00:12:22 2025] [conductingmovements.com] [error] [client 3.225.45.252:27984] [pid 2813569] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ffNPzyXHROlv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcEVuWckFsVNDTraX_megAA6pY"]
[Sun Nov 02 00:12:23 2025] [conductingmovements.com] [error] [client 18.232.36.1:51813] [pid 2813569] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_upBtDyGxLZAi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEV-WckFsVNDTraX_mgAAA6sI"]
[Sun Nov 02 00:12:32 2025] [conductingmovements.com] [error] [client 3.216.86.144:25405] [pid 2813569] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761585303"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEYOWckFsVNDTraX_msAAA6zs"]
[Sun Nov 02 00:12:35 2025] [conductingmovements.com] [error] [client 98.84.184.80:8235] [pid 2813569] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GmCvNFEQfRuhA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEY-WckFsVNDTraX_mxAAA6mU"]
[Sun Nov 02 00:12:44 2025] [conductingmovements.com] [error] [client 23.21.175.228:3972] [pid 2813569] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/MVP-Y8Vd4o.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEbOWckFsVNDTraX_m4AAA6ow"]
[Sun Nov 02 00:13:00 2025] [conductingmovements.com] [error] [client 98.82.63.147:27527] [pid 2813569] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_wmQrrPIvTMtwa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcEfOWckFsVNDTraX_nGQAA6zc"]
[Sun Nov 02 00:13:13 2025] [conductingmovements.com] [error] [client 3.213.213.161:45195] [pid 2813569] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kliFvscTRkzg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcEieWckFsVNDTraX_nTwAA6tg"]
[Sun Nov 02 00:13:21 2025] [conductingmovements.com] [error] [client 54.166.126.132:27363] [pid 2813569] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761565079"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEkeWckFsVNDTraX_naQAA6tk"]
[Sun Nov 02 00:13:25 2025] [conductingmovements.com] [error] [client 52.204.37.237:46415] [pid 2813569] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761719988"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEleWckFsVNDTraX_ncgAA6qw"]
[Sun Nov 02 00:13:36 2025] [conductingmovements.com] [error] [client 3.211.105.134:24885] [pid 2813569] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761467535"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEoOWckFsVNDTraX_nhgAA6vo"]
[Sun Nov 02 00:13:49 2025] [conductingmovements.com] [error] [client 35.174.253.85:30752] [pid 2813569] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QICWeqoycwri"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcEreWckFsVNDTraX_nsQAA6tg"]
[Sun Nov 02 00:13:55 2025] [conductingmovements.com] [error] [client 100.29.160.53:24868] [pid 2813569] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_szwFSlUokhrhW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcEs-WckFsVNDTraX_n5QAA6nM"]
[Sun Nov 02 00:13:59 2025] [conductingmovements.com] [error] [client 3.235.215.92:13050] [pid 2813569] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VQjSJrKZusDLA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEt-WckFsVNDTraX_n8AAA6yg"]
[Sun Nov 02 00:14:02 2025] [conductingmovements.com] [error] [client 34.239.85.139:42374] [pid 2813569] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fhPzyFCIvwsXY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEuuWckFsVNDTraX_n-QAA6z4"]
[Sun Nov 02 00:14:07 2025] [conductingmovements.com] [error] [client 3.221.244.28:54217] [pid 2813569] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_PqyHqpsuvOSm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcEv-WckFsVNDTraX_oSQAA6po"]
[Sun Nov 02 00:14:12 2025] [conductingmovements.com] [error] [client 3.81.253.213:13374] [pid 2813569] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hyLQtTdFeOVU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcExOWckFsVNDTraX_oXQAA6rk"]
[Sun Nov 02 00:14:15 2025] [conductingmovements.com] [error] [client 34.230.124.21:44659] [pid 2813569] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session02179092fa78f034f3b386df68b9fe69ba890e84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEx-WckFsVNDTraX_oagAA6rc"]
[Sun Nov 02 00:14:20 2025] [conductingmovements.com] [error] [client 44.193.102.198:34822] [pid 2813569] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87HFSc1Q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcEzOWckFsVNDTraX_ocgAA6v4"]
[Sun Nov 02 00:14:24 2025] [conductingmovements.com] [error] [client 34.194.226.74:5365] [pid 2813569] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_GuMOVGLZlVDG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcE0OWckFsVNDTraX_oeQAA6tU"]
[Sun Nov 02 00:14:30 2025] [conductingmovements.com] [error] [client 52.200.251.20:21248] [pid 2813569] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_igaasrGPhLixi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcE1uWckFsVNDTraX_oiAAA6xg"]
[Sun Nov 02 00:14:38 2025] [conductingmovements.com] [error] [client 18.213.102.186:29874] [pid 2813569] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xEvSxjjqsHIIW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcE3uWckFsVNDTraX_onwAA6zo"]
[Sun Nov 02 00:14:41 2025] [conductingmovements.com] [error] [client 3.224.104.67:60543] [pid 2813569] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761549848"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcE4eWckFsVNDTraX_opQAA6yI"]
[Sun Nov 02 00:14:42 2025] [conductingmovements.com] [error] [client 44.206.93.215:28852] [pid 2813569] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.oauthexceptions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcE4uWckFsVNDTraX_oqwAA6m8"]
[Sun Nov 02 00:14:43 2025] [conductingmovements.com] [error] [client 216.73.216.32:9166] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/augferdinand.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQcE4-WckFsVNDTraX_orwDqZMQ"]
[Sun Nov 02 00:14:51 2025] [conductingmovements.com] [error] [client 184.73.68.20:43952] [pid 2813569] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/bikeapolis.us_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcE6-WckFsVNDTraX_oygAA6mw"]
[Sun Nov 02 00:15:18 2025] [conductingmovements.com] [error] [client 54.145.82.217:7716] [pid 2813569] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xONOMspXWDzJv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFBuWckFsVNDTraX_pDAAA6pA"]
[Sun Nov 02 00:15:19 2025] [conductingmovements.com] [error] [client 52.54.249.218:22092] [pid 2813569] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_BdlSTzPVdizD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFB-WckFsVNDTraX_pDwAA6m8"]
[Sun Nov 02 00:15:24 2025] [conductingmovements.com] [error] [client 34.195.248.30:61149] [pid 2813569] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZNqxLOxWWvRTN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcFDOWckFsVNDTraX_pHgAA6rk"]
[Sun Nov 02 00:15:34 2025] [conductingmovements.com] [error] [client 34.227.156.153:58391] [pid 2813569] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xArHcMIUjdIF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFFuWckFsVNDTraX_pRgAA6tU"]
[Sun Nov 02 00:15:41 2025] [conductingmovements.com] [error] [client 3.224.205.25:23122] [pid 2813569] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DlUmscCTyfscs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcFHeWckFsVNDTraX_pWgAA6yg"]
[Sun Nov 02 00:15:44 2025] [conductingmovements.com] [error] [client 3.213.85.234:47138] [pid 2813569] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761531855"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcFIOWckFsVNDTraX_pYQAA6no"]
[Sun Nov 02 00:15:50 2025] [conductingmovements.com] [error] [client 52.45.29.57:62304] [pid 2813569] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761400850"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcFJuWckFsVNDTraX_pbgAA6mY"]
[Sun Nov 02 00:16:14 2025] [conductingmovements.com] [error] [client 18.209.137.234:1871] [pid 2813569] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ViyGuEUwgSaii"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFPuWckFsVNDTraX_prAAA6vE"]
[Sun Nov 02 00:16:21 2025] [conductingmovements.com] [error] [client 34.194.95.99:28276] [pid 2813569] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uuoMoUGcpqgU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFReWckFsVNDTraX_pvwAA6yQ"]
[Sun Nov 02 00:16:25 2025] [conductingmovements.com] [error] [client 98.82.59.253:50843] [pid 2813569] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VQjSJrKZusDLA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFSeWckFsVNDTraX_pyAAA6zU"]
[Sun Nov 02 00:16:32 2025] [conductingmovements.com] [error] [client 54.84.161.62:50595] [pid 2813569] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WgcDpuEfSPwf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcFUOWckFsVNDTraX_p2wAA6zA"]
[Sun Nov 02 00:16:38 2025] [conductingmovements.com] [error] [client 216.73.216.32:15388] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQcFVuWckFsVNDTraX_p7ADqyQo"]
[Sun Nov 02 00:16:55 2025] [conductingmovements.com] [error] [client 54.210.155.69:48155] [pid 2813569] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mxgvqOknSDdm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFZ-WckFsVNDTraX_qHAAA6xk"]
[Sun Nov 02 00:17:07 2025] [conductingmovements.com] [error] [client 52.45.92.83:48174] [pid 2813569] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IGTWZdCoNyDZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFc-WckFsVNDTraX_qPgAA6ng"]
[Sun Nov 02 00:17:16 2025] [conductingmovements.com] [error] [client 52.70.138.176:15202] [pid 2813569] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_etmXYQTyZFEw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFfOWckFsVNDTraX_qVAAA6tg"]
[Sun Nov 02 00:17:22 2025] [conductingmovements.com] [error] [client 52.45.15.233:11389] [pid 2813569] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFguWckFsVNDTraX_qbgAA6tU"]
[Sun Nov 02 00:17:37 2025] [conductingmovements.com] [error] [client 54.204.62.163:11780] [pid 2813569] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bANuKAuryEJhO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFkeWckFsVNDTraX_qnQAA6mQ"]
[Sun Nov 02 00:17:55 2025] [conductingmovements.com] [error] [client 3.229.2.217:59978] [pid 2813569] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_eDAIESUQSmWLn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFo-WckFsVNDTraX_q1AAA6ro"]
[Sun Nov 02 00:17:59 2025] [conductingmovements.com] [error] [client 52.70.138.176:23687] [pid 2813569] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6AOQlZG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFp-WckFsVNDTraX_q7QAA6nk"]
[Sun Nov 02 00:18:04 2025] [conductingmovements.com] [error] [client 34.231.118.144:5172] [pid 2813569] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gxNYmixiPEMh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcFrOWckFsVNDTraX_rAAAA6pQ"]
[Sun Nov 02 00:18:08 2025] [conductingmovements.com] [error] [client 54.204.62.163:29001] [pid 2813569] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761831801"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcFsOWckFsVNDTraX_rDgAA6o0"]
[Sun Nov 02 00:18:13 2025] [conductingmovements.com] [error] [client 52.45.77.169:45426] [pid 2813569] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_egjwnUrvZOPBE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFteWckFsVNDTraX_rFwAA6pU"]
[Sun Nov 02 00:18:17 2025] [conductingmovements.com] [error] [client 52.200.142.199:11195] [pid 2813569] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session139fe0b7487ac450df00965c5afb02dcc1958b62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcFueWckFsVNDTraX_rIQAA6ug"]
[Sun Nov 02 00:18:24 2025] [conductingmovements.com] [error] [client 18.211.39.188:62267] [pid 2813569] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ILJkiTJLrPZpa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcFwOWckFsVNDTraX_rKwAA6uc"]
[Sun Nov 02 00:18:30 2025] [conductingmovements.com] [error] [client 3.226.34.98:35471] [pid 2813569] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcFxuWckFsVNDTraX_rbQAA6xQ"]
[Sun Nov 02 00:18:31 2025] [conductingmovements.com] [error] [client 98.80.130.239:13968] [pid 2813569] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xxIAksPZXKGg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcFx-WckFsVNDTraX_rcAAA6y8"]
[Sun Nov 02 00:18:42 2025] [conductingmovements.com] [error] [client 34.194.95.99:8221] [pid 2813569] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_sSeVbbfcMlwL"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcF0uWckFsVNDTraX_rlgAA6mY"]
[Sun Nov 02 00:18:47 2025] [conductingmovements.com] [error] [client 44.220.2.97:17141] [pid 2813569] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bZURwsWoeHfQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcF1-WckFsVNDTraX_rpAAA6rE"]
[Sun Nov 02 00:18:52 2025] [conductingmovements.com] [error] [client 34.233.114.237:38339] [pid 2813569] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6IiOs4Z"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcF3OWckFsVNDTraX_rtQAA6oc"]
[Sun Nov 02 00:18:55 2025] [conductingmovements.com] [error] [client 34.203.111.15:55805] [pid 2813569] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_UBneBBCwQtAuF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcF3-WckFsVNDTraX_ruwAA6uA"]
[Sun Nov 02 00:19:11 2025] [conductingmovements.com] [error] [client 3.221.156.96:54056] [pid 2813569] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/35cedd87hHX4nJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcF7-WckFsVNDTraX_r7AAA6wY"]
[Sun Nov 02 00:19:15 2025] [conductingmovements.com] [error] [client 216.73.216.32:47945] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcF8-WckFsVNDTraX_r9QDqpIA"]
[Sun Nov 02 00:19:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:47945] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/plugins/insert-headers-and-footers/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/movement-activities"] [unique_id "aQcF_OWckFsVNDTraX_sBwDqi3k"]
[Sun Nov 02 00:19:35 2025] [conductingmovements.com] [error] [client 18.213.240.226:40288] [pid 2813569] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YiSnvDQUJwQi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcGB-WckFsVNDTraX_sKAAA6m0"]
[Sun Nov 02 00:19:47 2025] [conductingmovements.com] [error] [client 3.218.103.254:59471] [pid 2813569] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6u4H0Lk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcGE-WckFsVNDTraX_sSgAA6sc"]
[Sun Nov 02 00:19:52 2025] [conductingmovements.com] [error] [client 52.200.142.199:6332] [pid 2813569] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/2024-07-16_0001-YZ7h3i.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcGGOWckFsVNDTraX_sWgAA6xg"]
[Sun Nov 02 00:19:55 2025] [conductingmovements.com] [error] [client 216.73.216.32:13606] [pid 2813569] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-admin/maint/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/background"] [unique_id "aQcGG-WckFsVNDTraX_sZwDqcJQ"]
[Sun Nov 02 00:19:57 2025] [conductingmovements.com] [error] [client 44.210.213.220:30965] [pid 2813569] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7d132de6cAm8C4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcGHeWckFsVNDTraX_sbQAA6mk"]
[Sun Nov 02 00:20:05 2025] [conductingmovements.com] [error] [client 34.196.114.170:58487] [pid 2813569] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rMGbbrvZvtEfq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcGJeWckFsVNDTraX_sgwAA6tg"]
[Sun Nov 02 00:20:12 2025] [conductingmovements.com] [error] [client 44.212.232.231:46495] [pid 2813569] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/ci_session05df74cd83f1ecbdba61e0472a152f7a7a966a0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcGLOWckFsVNDTraX_smwAA6vA"]
[Sun Nov 02 00:20:16 2025] [conductingmovements.com] [error] [client 54.209.100.30:33724] [pid 2813569] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcGMOWckFsVNDTraX_spgAA6yk"]
[Sun Nov 02 00:20:22 2025] [conductingmovements.com] [error] [client 18.205.127.11:33542] [pid 2813569] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcGNuWckFsVNDTraX_suAAA6mI"]
[Sun Nov 02 00:20:51 2025] [conductingmovements.com] [error] [client 50.19.79.213:61665] [pid 2813569] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcGU-WckFsVNDTraX_tBQAA6vc"]
[Sun Nov 02 00:20:59 2025] [conductingmovements.com] [error] [client 62.171.145.225:44416] [pid 2813569] apache2_util.c(271): [client 62.171.145.225] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-content/uploads/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcGW-WckFsVNDTraX_tIAAA6pw"]
[Sun Nov 02 00:21:03 2025] [conductingmovements.com] [error] [client 62.171.145.225:44416] [pid 2813569] apache2_util.c(271): [client 62.171.145.225] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcGX-WckFsVNDTraX_tKwAA6s0"]
[Sun Nov 02 00:21:41 2025] [conductingmovements.com] [error] [client 3.224.215.150:17502] [pid 2813569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcGheWckFsVNDTraX_txAAA6vE"]
[Sun Nov 02 00:22:00 2025] [conductingmovements.com] [error] [client 34.231.181.240:45858] [pid 2813569] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/secrets-to-winning-togel-online-2025/"] [unique_id "aQcGl-WckFsVNDTraX_uQwAA6rQ"]
[Sun Nov 02 00:22:56 2025] [conductingmovements.com] [error] [client 34.194.95.99:63421] [pid 18691] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcG0KWUenTr9icjNT3upgAAw9o"]
[Sun Nov 02 00:23:04 2025] [conductingmovements.com] [error] [client 3.90.73.206:33134] [pid 18691] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcG2KWUenTr9icjNT3u3wAAxCQ"]
[Sun Nov 02 00:23:07 2025] [conductingmovements.com] [error] [client 52.205.113.104:64835] [pid 18691] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcG26WUenTr9icjNT3u5QAAw2M"]
[Sun Nov 02 00:23:52 2025] [conductingmovements.com] [error] [client 3.211.105.134:13250] [pid 18691] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcHCKWUenTr9icjNT3vzQAAw4I"]
[Sun Nov 02 00:24:06 2025] [conductingmovements.com] [error] [client 54.225.98.148:35142] [pid 18691] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcHFqWUenTr9icjNT3wAgAAw-M"]
[Sun Nov 02 00:24:28 2025] [conductingmovements.com] [error] [client 216.73.216.32:56935] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcHLKWUenTr9icjNT3wVgDDUHI"]
[Sun Nov 02 00:25:01 2025] [conductingmovements.com] [error] [client 52.205.141.124:3227] [pid 18691] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_SRSxPfVdCGaz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcHTaWUenTr9icjNT3xOgAAw-8"]
[Sun Nov 02 00:25:24 2025] [conductingmovements.com] [error] [client 216.73.216.32:16452] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/rousery.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcHZKWUenTr9icjNT3x0QDEIpI"]
[Sun Nov 02 00:26:09 2025] [conductingmovements.com] [error] [client 216.73.216.32:16452] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com/wp-includes/php-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcHkaWUenTr9icjNT3y_ADEHaY"]
[Sun Nov 02 00:26:28 2025] [conductingmovements.com] [error] [client 62.171.145.225:59094] [pid 18691] apache2_util.c(271): [client 62.171.145.225] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/kimburgas.com_DISABLED_BY_DREAMHOST-NY/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcHpKWUenTr9icjNT3zkgAAw1o"]
[Sun Nov 02 00:26:30 2025] [conductingmovements.com] [error] [client 44.212.106.171:11632] [pid 18691] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcHpqWUenTr9icjNT3zmgAAw3s"]
[Sun Nov 02 00:26:39 2025] [conductingmovements.com] [error] [client 216.73.216.32:16452] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/burgaska/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcHr6WUenTr9icjNT3zygDD_MM"]
[Sun Nov 02 00:26:54 2025] [conductingmovements.com] [error] [client 3.230.69.161:15428] [pid 18691] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/contact/"] [unique_id "aQcHvqWUenTr9icjNT30IQAAw2A"]
[Sun Nov 02 00:26:58 2025] [conductingmovements.com] [error] [client 35.171.117.160:4934] [pid 18691] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcHwqWUenTr9icjNT30LwAAxCw"]
[Sun Nov 02 00:27:03 2025] [conductingmovements.com] [error] [client 62.171.145.225:38338] [pid 18691] apache2_util.c(271): [client 62.171.145.225] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/penandpapr.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcHx6WUenTr9icjNT30PQAAw6s"]
[Sun Nov 02 00:27:29 2025] [conductingmovements.com] [error] [client 62.171.145.225:53160] [pid 18691] apache2_util.c(271): [client 62.171.145.225] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/thisisthestoryofaug.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcH4aWUenTr9icjNT30kAAAw1Y"]
[Sun Nov 02 00:27:30 2025] [conductingmovements.com] [error] [client 34.193.2.57:3605] [pid 18691] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcH4qWUenTr9icjNT30lgAAw4c"]
[Sun Nov 02 00:27:38 2025] [conductingmovements.com] [error] [client 35.173.38.202:42362] [pid 18691] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcH6qWUenTr9icjNT30sAAAw24"]
[Sun Nov 02 00:27:42 2025] [conductingmovements.com] [error] [client 216.73.216.32:16452] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/category/uncategorized"] [unique_id "aQcH7qWUenTr9icjNT30vgDD6gU"]
[Sun Nov 02 00:28:07 2025] [conductingmovements.com] [error] [client 62.171.145.225:49692] [pid 18691] apache2_util.c(271): [client 62.171.145.225] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/thisisthestoryofaug.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcIB6WUenTr9icjNT31JQAAw8Q"]
[Sun Nov 02 00:28:42 2025] [conductingmovements.com] [error] [client 44.206.93.215:5323] [pid 18691] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.internal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcIKqWUenTr9icjNT31oAAAw-k"]
[Sun Nov 02 00:28:58 2025] [conductingmovements.com] [error] [client 3.227.180.70:23223] [pid 18691] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcIOqWUenTr9icjNT318QAAw34"]
[Sun Nov 02 00:29:07 2025] [conductingmovements.com] [error] [client 34.194.233.48:26483] [pid 18691] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcIQ6WUenTr9icjNT32EQAAw-g"]
[Sun Nov 02 00:29:22 2025] [conductingmovements.com] [error] [client 52.45.77.169:2641] [pid 18691] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcIUqWUenTr9icjNT32RgAAw3A"]
[Sun Nov 02 00:30:14 2025] [conductingmovements.com] [error] [client 3.235.215.92:9905] [pid 18691] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcIhqWUenTr9icjNT33HQAAw70"]
[Sun Nov 02 00:30:18 2025] [conductingmovements.com] [error] [client 3.235.215.92:54244] [pid 18691] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcIiqWUenTr9icjNT33KgAAw9U"]
[Sun Nov 02 00:32:18 2025] [conductingmovements.com] [error] [client 18.214.186.220:34723] [pid 18691] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcJAqWUenTr9icjNT349gAAw4E"]
[Sun Nov 02 00:32:26 2025] [conductingmovements.com] [error] [client 216.73.216.32:34443] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/penandpapr.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcJCqWUenTr9icjNT35FADEHhI"]
[Sun Nov 02 00:32:54 2025] [conductingmovements.com] [error] [client 3.209.174.110:49690] [pid 18691] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcJJqWUenTr9icjNT35xQAAw4I"]
[Sun Nov 02 00:34:06 2025] [conductingmovements.com] [error] [client 18.214.124.6:43045] [pid 18691] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcJbqWUenTr9icjNT364wAAw9Q"]
[Sun Nov 02 00:34:23 2025] [conductingmovements.com] [error] [client 51.68.233.43:49074] [pid 18691] apache2_util.c(271): [client 51.68.233.43] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcJf6WUenTr9icjNT37KwAAw8g"]
[Sun Nov 02 00:34:26 2025] [conductingmovements.com] [error] [client 51.68.233.43:49074] [pid 18691] apache2_util.c(271): [client 51.68.233.43] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcJgqWUenTr9icjNT37PAAAw1s"]
[Sun Nov 02 00:34:31 2025] [conductingmovements.com] [error] [client 51.68.233.43:49074] [pid 18691] apache2_util.c(271): [client 51.68.233.43] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcJh6WUenTr9icjNT37UQAAw24"]
[Sun Nov 02 00:34:38 2025] [conductingmovements.com] [error] [client 216.73.216.32:16109] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/bikeapolis.us_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcJjqWUenTr9icjNT37awDEEbU"]
[Sun Nov 02 00:34:44 2025] [conductingmovements.com] [error] [client 216.73.216.32:16109] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/thisisthestoryofaug.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcJlKWUenTr9icjNT37ggDEAMI"]
[Sun Nov 02 00:34:47 2025] [conductingmovements.com] [error] [client 216.73.216.32:16109] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcJl6WUenTr9icjNT37jADDuMQ"]
[Sun Nov 02 00:35:30 2025] [conductingmovements.com] [error] [client 52.1.157.90:10053] [pid 18691] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/LOGO-SHAKUF-300-300-02-wXphPL.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcJwqWUenTr9icjNT38NwAAw-s"]
[Sun Nov 02 00:36:10 2025] [conductingmovements.com] [error] [client 3.89.170.186:58745] [pid 18691] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kliFvscTRkzg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcJ6qWUenTr9icjNT382gAAw4E"]
[Sun Nov 02 00:36:18 2025] [conductingmovements.com] [error] [client 52.0.41.164:32778] [pid 18691] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.conductingmovements.com"] [uri "/expert-knowledge/"] [unique_id "aQcJ8qWUenTr9icjNT38_AAAw-o"]
[Sun Nov 02 00:36:30 2025] [conductingmovements.com] [error] [client 23.22.105.143:22784] [pid 18691] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/burgaska/conductingmovements.com_DISABLED_BY_DREAMHOST-JN/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcJ_qWUenTr9icjNT39KgAAw5w"]
[Sun Nov 02 00:36:49 2025] [conductingmovements.com] [error] [client 216.73.216.32:30069] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcKEaWUenTr9icjNT39dQDDzms"]
[Sun Nov 02 00:36:53 2025] [conductingmovements.com] [error] [client 20.197.226.217:53672] [pid 18691] apache2_util.c(271): [client 20.197.226.217] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.conductingmovements.com"] [uri "/xmlrpc.php"] [unique_id "aQcKFaWUenTr9icjNT39hAAAxCs"]
[Sun Nov 02 00:36:59 2025] [conductingmovements.com] [error] [client 216.73.216.32:39448] [pid 18691] apache2_util.c(271): [client 216.73.216.32] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.conductingmovements.com"] [uri "/contact"] [unique_id "aQcKG6WUenTr9icjNT39kgDDrnA"]
[Sun Nov 02 00:37:14 2025] [conductingmovements.com] [error] [client 54.156.55.147:53263] [pid 18691] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcKKqWUenTr9icjNT39vgAAxAY"]
[Sun Nov 02 00:37:58 2025] [conductingmovements.com] [error] [client 54.91.122.193:5297] [pid 18691] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZNqxLOxWWvRTN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcKVqWUenTr9icjNT3-VAAAw2s"]
[Sun Nov 02 00:38:02 2025] [conductingmovements.com] [error] [client 54.83.240.58:20403] [pid 18691] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fhPzyFCIvwsXY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcKWqWUenTr9icjNT3-YQAAw6Q"]
[Sun Nov 02 00:38:06 2025] [conductingmovements.com] [error] [client 184.72.95.195:56543] [pid 18691] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/2024-07-16_0001-YZ7h3i.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcKXqWUenTr9icjNT3-awAAw_c"]
[Sun Nov 02 00:38:10 2025] [conductingmovements.com] [error] [client 52.45.29.57:57637] [pid 18691] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_pLRteFToBdoiM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/"] [unique_id "aQcKYqWUenTr9icjNT3-ewAAw9k"]
[Sun Nov 02 00:38:18 2025] [conductingmovements.com] [error] [client 34.196.237.236:32685] [pid 18691] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_bANuKAuryEJhO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.conductingmovements.com"] [uri "/choreographs/"] [unique_id "aQcKaqWUenTr9icjNT3-lAAAw3A"]